&(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f00000032c0), 0x0, 0x0) 16:16:58 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x26, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) 16:16:58 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x27, "c115135926246c58b96a864efbe993052bca24445bf34fd8a60c391e75765d1719a238d7301bc3"}, &(0x7f0000000100)=0x2f) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x7f}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x967375d11f05844b, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) mq_timedreceive(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x7, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:16:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:16:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000a00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:16:59 executing program 3: r0 = semget$private(0x0, 0x3, 0x4) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000000)=""/51) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:16:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:16:59 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000033c0)=0xe8) getresgid(&(0x7f0000003400), &(0x7f0000003440)=0x0, &(0x7f0000003480)) write$FUSE_ATTR(r0, &(0x7f00000034c0)={0x78, 0x0, 0x5, {0x7, 0x7, 0x0, {0x2, 0xfffffffffffffdf2, 0x5, 0x8000, 0x1, 0x3, 0xa0000, 0xffffffffffff0000, 0x1, 0x0, 0x1, r10, r11, 0x2, 0xb13}}}, 0x78) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x112, r3, 0x8000000) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:16:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000e00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:16:59 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) sched_getattr(r0, &(0x7f0000000140), 0x30, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000001c0)={0x1, 0x50313459, 0x3, @discrete={0xa04, 0x20}}) syz_emit_ethernet(0xd9, &(0x7f0000000340)={@local, @remote, [{[{0x9100, 0x2b12, 0x7}], {0x8100, 0x11a2, 0x4, 0x3}}], {@llc_tr={0x11, {@snap={0x0, 0x0, "5eb3", "a6b07f", 0x81f9, "dab454e1cdca3be30c37faa3dd904baef72a58e5be5fdac13803f97a6890df0908ca8fe5a179859119c56bdb2fa621733654ef721068b9ca8599f651fb7094259cdecdf8e6cdf586910d6b74d14301a8be0e40727c423751b134b3b6f74b55d6008e7aa3e5896ef2f2e93f83f6876aba168ff38195441d07dbdc4659c5fd705da7064390429091a2fc82a0780c61c594b8f8dfe5706bbf88bcd0110e2516e36e67cdf7326f75f6f6695e1b504da211d24d14a95eeb2a1accfb07d85011117047fb3c9b82184dde189dbbef7a85e21e6898010ffb539b025f671a3cf6b43dbec5a94b3dcf90840c7ae8ca12fd6cbc3e02f334f492c6"}}}}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0x1, 0x21) 16:16:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1819.780668][ C1] net_ratelimit: 20 callbacks suppressed [ 1819.780677][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1819.792218][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1819.798073][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1819.803925][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:16:59 executing program 2: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000400)={0x5}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x2, 0x7, 0x2, 0x2, 0x3e, 0xffffffff, 0x129, 0x40, 0x118, 0x7, 0xfffffffffffffffa, 0x38, 0x2, 0x1000, 0x400, 0x101}, [{0x70000007, 0x1, 0xe06e, 0x5, 0x9, 0x7ff80000, 0x3, 0x8001}, {0x6, 0x8, 0x3f4, 0x191a, 0x1f, 0x8, 0x5}], "978b7dade8acffaafc80ad4f20eb3e71b41a93cc223533ceda3dc50a66d2db110b4d331d05ca04fa343ed98e67fec9eda5cf75a25b0cd686bf9b9f6bdfea", [[], []]}, 0x2ee) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000003c0)=0x4) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:16:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400ac00e00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 1820.020657][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1820.026552][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:16:59 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/12}, 0x14, 0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 16:16:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:16:59 executing program 3: syz_emit_ethernet(0xfffffffffffffcdd, &(0x7f0000000040)={@local, @remote, [], {@llc_tr={0x11, {@snap={0xaa, 0x0, "8b", "ec20b0", 0x8906, "5b11455d682cd6e7d51c3b83600011353542bf4f526fa8090d2f9a6d8286574a3431b49e8e476fb4d185af8d2a3ebc6be1077dabf79167de9bd83ccd2d7ef32c02889ca422a48a1ae2c7accae1e4e8"}}}}}, 0x0) syz_emit_ethernet(0xd3, &(0x7f00000000c0)={@dev={[], 0x25}, @empty, [], {@generic={0x0, "1afc67f262b544f9d838fd3a3c829e4fa863a45d4090de31fef6f05c3996989a2873ecac6d3daf07a19c50e603b93e02e23699cba7674cb05c6cc6679339e15e0f932dd2f88c9ba014de4ca5dae1a93e970eaf2170c9ee8fbacd57006e9294a0a981d6e5cf16511628fdfd64382db4623714aae53d42eec9f4b6687c8ddcbc190232d684fabf81890793b5c408c0f14e262eb90f01b31cd406c5a795ecfccb6f1706996c1d334fc70dbddb5ab33939d74f655b659e9856a950423d225834837aadaf64fc57"}}}, &(0x7f0000000000)={0x0, 0x3, [0x778, 0x88b, 0x5a9, 0x52]}) 16:16:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000f00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 1820.260663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1820.266518][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1820.272457][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1820.278268][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:16:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3c00, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:16:59 executing program 3: syz_emit_ethernet(0x1a3, &(0x7f0000000000)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x4f) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), 0x3c7) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) fcntl$setstatus(r1, 0x4, 0x42000) 16:17:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="a74a51a76f17aaaaaaaaaabb8100480086dd60d8652b00140600fe8000000000000000000d00000000aafe6000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5010000090780000"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/=\aoc/spv4/v\x00/expD\vGbnodTst_conn\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dd\x82R\xc6\x06h\xa6G\x13\x03\xba\xd4\x88\xef\"\x93,\xa6\xc6q\x98\xf0fi\xfc\xfbtq\x0f\xb49\tD\xa5\x91\x9b3\xc8\xecz_\xcd\x9b\xc1B#>\xc4R\xd3O@4\xba\x93\xeeOzAbS\x1cb^+\x96\xdd4\x96\xce\xbeR\x05\x92#\xe6\x81\x04\xf4%\xe7\'`\x9aG;\xa5rRp\x02f\x93\xaai\x98\xc4\x8ab\x00jb\x87\x1c\xdb\xfa@\xc4+\xdd\x1c2;\xd4\x8fEb^\xbc]\xbe(\"\xe2\x05\xcf\xe6\xb5`\x9am\x8ds\x1dm\x0eP*\x19\x12\x06y\x80\x81,\xfb\xe5\a%\xbfK\xcd\xae\xd2wA\x13\xc6\v\b!\xbek\xbd\x98\x98\xd0\x00\x9b\xdb\xcb\x84 7\xcd{t\x12\xa8!5\xed\xcc1\x8d\x02\x95\x15\x1e]\xee~\xbd\xef\x91u\x8b\xfa4@\xb1\x03\x89\x05P\r\xfd\xde\xb6[\xfbU\xd0\x0f~0>^\x9e\xe5\xbc', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x490, 0x3, 0x89, &(0x7f0000ffc000/0x4000)=nil}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="d5b7477155b3889d1c31885e79921194851e1345c89b63b8eae2da1daa34011d4052629a44dd6427a1f25a1819") pause() 16:17:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a503600053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 1820.798619][T24090] ptrace attach of "/root/syz-executor.0"[24089] was attempted by "/root/syz-executor.0"[24090] 16:17:00 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='security.SMACK64IPIN\x00', &(0x7f0000000400)='/dev/admmidi#\x00', 0xe, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:00 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x810, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) connect$can_bcm(r2, &(0x7f0000003440), 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) r10 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000033c0)={0x0, 0x0, 0x0}, &(0x7f0000003400)=0xc) fchownat(r2, &(0x7f0000003380)='./file0\x00', r10, r11, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003540)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000003600)={&(0x7f0000003500), 0xc, &(0x7f00000035c0)={&(0x7f0000003580)={0x1c, r12, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}}, 0x40) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000003480)=0x5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000003640)=0x2, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000032c0)={@local, @remote, @remote, 0x1, 0x9, 0x400, 0x100, 0x3, 0x4000000, r8}) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000034c0)) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000003340)=0x401) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a003f00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB=')$']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [], [0x7501]}) 16:17:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a004000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:00 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:17:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:01 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) r0 = request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000001340)='*\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r1, 0xfc, 0x1000}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sha384-generic\x00'}}, &(0x7f0000000140)="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", &(0x7f0000000340)=""/4096) 16:17:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2c1, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 16:17:01 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000040)=',\x00', &(0x7f00000003c0)='./file0\x00', r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) r6 = memfd_create(&(0x7f0000000400)='h\\\x00', 0x3) signalfd4(r6, &(0x7f0000000440)={0x7}, 0x8, 0x80800) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:02 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000032c0)={'filter\x00'}, &(0x7f0000003340)=0x44) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a365000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x20, 0x2000) accept$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_emit_ethernet(0x10e, &(0x7f0000000000)={@local, @dev={[], 0x1a}, [], {@llc_tr={0x11, {@llc={0xfc, 0xf4, "91", "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"}}}}}, 0x0) 16:17:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r1, 0x0) 16:17:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:02 executing program 0: 16:17:02 executing program 3: syz_emit_ethernet(0x0, &(0x7f00000002c0)=ANY=[], 0x0) 16:17:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a006000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:02 executing program 0: openat$userio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f0000000100)) getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x7, 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) keyctl$reject(0x13, 0x0, 0x1, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0xfffffffffffffe52) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) fstat(r1, &(0x7f0000000340)) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') [ 1823.019901][T24204] binder: 24197:24204 ioctl c0306201 0 returned -14 16:17:02 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x10000}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:02 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x400, &(0x7f00000032c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f0000003300)=0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:02 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9, 0x561000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000300)=0xfffffffffffffffd) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101002, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) sendmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x1000, 0x7fffffff, "c0ff9e6484935d9b6f1139ad23d191559b0d6967185c519a0bbc2597060e35eaa859c1bb29d76b9c05c4beedc9fb5e4ff52d9a8dcc7f453d431fea38b354ae", 0x3a}, 0x335, &(0x7f0000000480)=[{&(0x7f00000000c0)="f50a0563ab4f090adcad643f26136ab567e386868e3ea4fb5b615f6b932ce3a9ccc36c4e1c926e0c42723b5c7f8444b358155136d59bff5a4f9f6fbc22f53935a7", 0x41}, {&(0x7f0000000540)="8481631690557e6b9d5a55b548cd049ca0fd810efca22d2cf630e1c2001ee1cc3a232803ebad4f80d8ddb0e00100000024573e48f4c1864983cb62d33cb24a41285e7dbcdde18cac1f74f842d9fd21d3f938bd0d89870cb87ce485216fc5f83380b071bf9374d4e48741c8dad3e099f82bed23", 0x73}, {&(0x7f0000000180)="9352e146749d0eee73dc3614f013951f14bd184f091683020054474cec216e85e1c0c07fecde7f9f9e87057541d56fa7283286ed297c170fd79f7be04d02d39b8588594617899ff76b4ec0690f30e14f31b3527d6944bcacf455014f23a569f557ade97c183f5bcdc1ebb047e7c7e484f362ef8a5118cea757b013454240aec2bbe39f535d7096df7f97f1882dce7b761dcf339f284289df937a95636b17b2c45942242bb27bba67363e87c1d7c4c3384678563a13ae081c206c04f56dc756e017f60a4364bb04259920a3b5e99bd9924b506b", 0xd3}, {&(0x7f0000000280)="b75952b9357d250aa6a1183a30540774b5f5c2d26e7b40aa8e3f201b6cfc052dc2494e9c8f999bf82692b98669463fa37068d442eec780267aef213cea9aea35f337b86d0c518403719eaa59984b00a1429eadc53e38a8c27f527842dc8cdd9d4456f47fb5", 0x65}, {&(0x7f00000005c0)="a73f701710a502bef380afe5734b4455ca2bda966def9e31001c0cc50d0e3dd91cfff4397df6357ae331da23d9d7c5faceb1fe1387f564e7a341d55e9fc48884c4f19cf6add53019321f784703ccef92", 0xb}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="cd407fee5a40978fedb261d9128ce06d4d4c131b342e88ffcb8473045f65fe4ac3b889ef51df97487d009b2ed44b3c1528dca9676c16999f8239479b1e5a15f57b180fb29ecc409c69e9d0706c2c8053e15c6fbcbdfd083e8702b70be13f4d9b096f583c7c501112779c0beeaab34850a6d2f12f976a2ffea5de6a62ee380aadfa97b9c19fa9dded21d0c6eaab433124d091d1016a3dee70681559f00a48b4ed01", 0xa1}], 0x7}, 0x0) 16:17:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a0ec000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:02 executing program 0: openat$userio(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f0000000100)) getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x7, 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) keyctl$reject(0x13, 0x0, 0x1, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0xfffffffffffffe52) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) fstat(r1, &(0x7f0000000340)) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') 16:17:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:03 executing program 3: r0 = socket$inet6(0xa, 0x8080f, 0x10001) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x0, 0x0, 0x5, 0x39a, 0x60, 0x7, 0x1e7, 0x6}, "e3988a88eb23bb9fba147a0eb7722b3a9cbb62b63e311a", [[]]}, 0x137) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1823.376973][T24223] binder: 24218:24223 ioctl c0306201 0 returned -14 16:17:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00f000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200), 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 16:17:03 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000340)) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:03 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r3, r4+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000003c0)=r5) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:04 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003300)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f00000032c0)='\\]\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000003340)=r9) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000032c0)}], 0x1, 0x0) 16:17:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 16:17:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000403582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:04 executing program 3: syz_emit_ethernet(0x4, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYRES32=0x41424344, @ANYBLOB="5010000090780000"], 0x0) socketpair(0x1, 0x801, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) 16:17:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x11000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:04 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000900)=ANY=[@ANYBLOB="aaaaaaaa00aaffffffffffff000000000d00000000aafe8000000000000000000000000000aa00000000fc2e38f7e4f9f64e2f18112aab2ce68aaecef86cc50f4321df58a080878a484bba790f8b02559167f6407ac0f39b1005762624573772ad132a856f28367d5b60a82ec277436915eb4dd069d6f1e5768ae7edd03c6d7988e110225e4ad78369bf23eeb1f6a6ae6bf7617295f0705763da4b3fea8e2a430dbda92edb85111c14d310", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5010000090780000"], 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r0) recvmsg(0xffffffffffffff9c, &(0x7f0000000800)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000180)=""/196, 0xc4}, {&(0x7f0000000340)=""/69, 0x45}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000004c0)=""/152, 0x98}, {&(0x7f0000000580)=""/214, 0xd6}], 0x8, &(0x7f0000000700)=""/242, 0xffffffffffffff52}, 0x40000042) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x3fffd, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000840)=0x8) 16:17:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3c000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 16:17:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000200053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:04 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='.-\x00', &(0x7f0000000080)='-locgroup\x00', &(0x7f00000000c0)='^proc!\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='md5sum\x00', &(0x7f0000000200)='\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='em1selinux\'\x00', &(0x7f0000000340)='\x88!\'+md5sumGPLuser\x00']) r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x101, 0x8000) accept4$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14, 0x80800) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:04 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x4, 0x59, 0x7fffffff0000}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:05 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000003300)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000003340)=@assoc_value={0x0}, &(0x7f0000003380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000033c0)={r8, @in={{0x2, 0x4e20, @rand_addr=0x8}}, [0x9, 0xe0, 0x9, 0x2, 0x0, 0x7f, 0x8, 0x0, 0xd619, 0xfffffffffffffff7, 0x4, 0x7, 0xfff, 0x9, 0x1]}, &(0x7f00000034c0)=0x100) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000032c0)={0x1, 0x4, 0x1}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:05 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socketpair(0x5, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x1ce}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffa, 0x16e25c2f, 0x0, 0x400, 0x0, 0x3f, 0x20000, 0x1, 0x9, 0x9, 0x9c, 0x80000000, 0xffffffffffffffff, 0x5, 0x2, 0x100000001, 0x3, 0x10000, 0x0, 0x9, 0x7, 0x1000, 0x2, 0x2, 0x3, 0x0, 0x1, 0x4, 0x8000, 0x8fe0, 0x7ff, 0xebcf74a, 0x8001, 0x4dad3ce2, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x100, 0x2, 0x1c, 0x7, 0x3, 0xb8}, r2, 0x7, r0, 0xa) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3f, 0x7, 0x7, 0x8001, 0x0, 0xffffffff, 0x80020, 0x8, 0x5, 0x3, 0x1, 0x6, 0x6, 0x2, 0x9f61, 0x95a, 0x1af86cab, 0x5, 0x200, 0x9, 0xffff, 0x4, 0x7fffffff, 0x9, 0x3, 0xfffffffeffffffff, 0x7, 0x1ff, 0x8, 0x4, 0x4, 0x0, 0x7, 0x4, 0x4, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x8, 0x1, 0x8000, 0x4, 0x6, 0x4, 0x2}, r2, 0x8, r3, 0x2) 16:17:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000400053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:05 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aa06aaaaaaaaaaaaaaaaaabb86dd81bf63a600140600fe8000000000000001000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5010000090780000"], 0x0) 16:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:05 executing program 0: socket(0x10, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semget(0x0, 0x0, 0x38) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 16:17:05 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140600fe8000000000000000000d00000000aaff8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="4907000000780000a73ca5e2d696171299b9668500b89d9372627fb83ce38fbc7227642322c0f0a75e345b11f5ed2b01cc11fc2225c37e288d2e265f03cc4bdcf78212623b31a9fc2ce42ad3ec374ff5c0e1c0729223d53ef7fef879fd316f0bbc02785fffbba55f6245304122114552fb195ba464a809d923b5b3534ddfe29108ee7084a101867db01d338d6cc0ac9501ae6bbadbd8afc0a25a80c242405485f0bb8be0ab6b6cd337a2f70856f0ba0bcfe3"], 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000600)={"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"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000b80)=0xfffffff0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0x140) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000a00)=""/75) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000240)={0x30, 0x3d, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x14, 0x8b, @ipv6=@local}, @typed={0xc, 0x75, @u64=0x1e9}]}, 0x30}, {&(0x7f0000000280)={0x9c, 0x3a, 0x200, 0x70bd25, 0x25dfdbfc, "", [@generic="0e72eaad39018eda658c6199a1799827a8708bdff08bfe882965c2d06866a564c2c9932585374b9c34b7a74036378880e997c4cebf85b96912eaaf16c579f6754c60ff1537eb248671136091d4c9c5c41cfe1a2403f56412f68ef2595ca8c9aa666fcf2039327504a091f924edfe9f613162bc9a6eaf0b6af83e4089aa9143ba38d876d7f419c248a0684b76"]}, 0x9c}], 0x2, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r0, r1, r1, r1, r1, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r1, r1, r0, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x80, 0x20000000}, 0x20004001) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0f322e0fc72a0f01cf0f232166baa000b8ade65cb3ef66ba4200b093eef2d168d80f20d835200000000f22d866bad104b81c000000efeadf0000000801", 0x3d}], 0x1, 0x10, &(0x7f00000000c0)=[@dstype0={0x6, 0x2}, @cr0={0x0, 0x2}], 0x2) 16:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x8dffffff, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000a00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:05 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2000) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x4, 0x1, 0x400006}}, 0x14) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, 0x10001, 0x6eaa}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x8224, r2, 0x10002, 0x6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r1, 0x80000, r0}) 16:17:05 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r3, r4+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1826.020702][ C1] net_ratelimit: 20 callbacks suppressed [ 1826.020710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1826.032294][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1826.038166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1826.044025][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1826.260697][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1826.266544][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:05 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) clock_gettime(0x0, &(0x7f00000032c0)={0x0, 0x0}) clock_nanosleep(0x4, 0x0, &(0x7f0000003300)={r1, r2+30000000}, &(0x7f0000003340)) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000034c0)=ANY=[@ANYBLOB="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"/267], 0x105) write(r4, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) prctl$PR_SET_UNALIGN(0x6, 0x2) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r7, r8+10000000}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003180)={'teql0\x00', r9}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000003240)={r10, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:05 executing program 0: 16:17:05 executing program 3: syz_emit_ethernet(0xfffffffffffffdc0, &(0x7f0000000040)={@random="714cc5130713", @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={[], 0x2a}, @dev={0xac, 0x14, 0x14, 0x2a}}}}}, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8801) 16:17:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000e00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:06 executing program 0: 16:17:06 executing program 3: 16:17:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xffffff8d, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1826.500700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1826.506642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1826.512562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1826.518536][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000f00053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:06 executing program 0: 16:17:06 executing program 3: 16:17:06 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000680)=[{&(0x7f0000000580)="aaa62f2fda15275972b5c48dd57954e66cc8556ff380e374bc049dd25b04775d9961c89dfebe56187af96785ba536897d79ba154c4a5439df02e3a2b609ca8cf06e953d7d30cfe04278d64b4b47b9b2260eda5201b18b87ae33e1f08241b8fb4c08bc9b149ab4204191d864098d626fa796a01a017218610b1cace7f32ee790ae1d3cccebd1ab0df0a99a9a2c651d4e309f4e068f95a3631a287bfcb76214c6553607b712a6cfabb2ac646cfa6e8cf704958346428f4878e3585859a6a8ac2789734d8f1d39a7772d3aaa6b84b98ea60b344580f67da", 0xd6}, {&(0x7f0000000400)="a822ed1951d8eb3eec284c18280c507a6e2c6c68c39f06e459e5a26bc787dfb426a6d1d979bba1eba6ae04003201c77ff4d75960c584a45c6a42ce9ab9ff23e0be08d7cc8625bdfed21cf286f4d123bbb5a6908259c2dc390628405d78a9fa5cbdec1fd5c3414790dd0de1c7c2fc630957ee", 0x72}], 0x2, r7) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:06 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$TIOCCBRK(r0, 0x5428) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:06 executing program 0: 16:17:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0xc910}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 16:17:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a006000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x8, 0x8, 0xec}}) 16:17:06 executing program 3: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x10080c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 16:17:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1827.441835][T24435] rtc_cmos 00:00: Alarms can be up to one day in the future 16:17:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00f000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:07 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x6) 16:17:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 16:17:07 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) rt_sigsuspend(&(0x7f0000000040)={0xffffffff}, 0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:07 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000003300)) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$void(r1, 0x5451) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000032c0)={0x20000002}) 16:17:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:07 executing program 3: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000400)={0x5}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x2, 0x7, 0x2, 0x2, 0x3e, 0xffffffff, 0x129, 0x40, 0x118, 0x7, 0xfffffffffffffffa, 0x38, 0x2, 0x1000, 0x400, 0x101}, [{0x70000007, 0x1, 0xe06e, 0x5, 0x9, 0x7ff80000, 0x3, 0x8001}, {0x6, 0x8, 0x3f4, 0x191a, 0x1f, 0x8, 0x5}], "978b7dade8acffaafc80ad4f20eb3e71b41a93cc223533ceda3dc50a66d2db110b4d331d05ca04fa343ed98e67fec9eda5cf75a25b0cd686bf9b9f6bdfea", [[], []]}, 0x2ee) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000003c0)=0x4) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00000a053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:07 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x6) 16:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00000e053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:08 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x6) 16:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00c00e053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:08 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000003c0)={0x2, 0x7ff, 0x7, 0x7f, 0x5, 0x7, 0x1, 0x80000000, 0x1000, 0x2e, 0x80000001, 0x3, 0x1, 0xb77b, &(0x7f0000000040)=""/60, 0xfffffffffffffbff, 0x4, 0x9}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:08 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$input_event(r2, &(0x7f00000032c0)={{}, 0x1, 0x2ba80a8b, 0x5}, 0x18) 16:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:08 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x6) 16:17:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00000f053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x8dffffff00000000, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:09 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000003480)={&(0x7f00000032c0)=@rc, 0x80, &(0x7f0000003400)=[{&(0x7f0000003340)=""/81, 0x51}, {&(0x7f00000033c0)=""/52, 0x34}], 0x2, &(0x7f0000003440)}, 0x1) clock_getres(0x0, &(0x7f0000003440)) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) fstatfs(r3, &(0x7f00000034c0)=""/189) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000003580)={r9, 0x8000, 0xffffffffffff7fff, 0x285, 0x7, 0x3ff}, 0x14) 16:17:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a005036053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:09 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00003f053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:09 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000003c0)=0x80000001) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000040)=0x8c) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 16:17:09 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000032c0), &(0x7f0000003300)=0x4) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x1100000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:09 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000040053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:09 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:10 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a003650053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:10 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:11 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0xfffffffffffffefd, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xfffffffffffffe43}, 0x5}, {{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x15, &(0x7f0000002ec0)=[{0x0, 0x2aa}], 0x1}, 0x5}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, 0x0) 16:17:11 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x8dffffff00000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000060053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:11 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0xffffffffffffffff) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000003300)="f44489db66181bd220f193edaff92fee09815d5ec7afe0e952ba58ff2a90e28eafaac7a1f359de582d28350b3545adbd200dbaa7b0af9861f64a8c42", 0x3c) r5 = getpgrp(0x0) setpgid(r4, r5) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r7, r8+10000000}) accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r9}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r10, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000032c0)={'team0\x00'}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:11 executing program 3: inotify_init1(0x80000) r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000ec0053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:11 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:11 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:11 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f00000003c0)=@v1={0x2, "bad375de7b4affec"}, 0x9, 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:11 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a0000f0053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:11 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000032c0)='tls\x00', 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) close(r9) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) msgget(0x2, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) fcntl$getown(r2, 0x9) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000003300), &(0x7f0000003340)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:11 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000032c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1832.260671][ C1] net_ratelimit: 20 callbacks suppressed [ 1832.260681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.272267][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1832.278059][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.283842][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:12 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xd) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 1832.501549][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.508438][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000002053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:12 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 1832.740662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.746551][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1832.752503][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.758317][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2100, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) bind$xdp(r0, &(0x7f0000000440)={0x2c, 0x1, r1, 0x16}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) sendto$inet(r2, &(0x7f0000000580)="0790faf3725f3d3df768278e791913cd6951fc18592d708eab0b7e794c595fc1d62ff622609a24c7567f9a050aee544f14d7710f9a419720ae7f19a5595a41e4ca2dd07e41221a4cf77d0486fa625646de55ec4abea5fd3e1010fd8df72e1c1871c2713fdff8d2a416c2e7ee3a968919ef94cade2725bf5a17f3745bd373c4793c449871166fd86e36b11cb5436a179b4ab1c78b1d6ee343b29ebf45f9c324d7705ba17232a37cb6eeac2d1f7a6a296a3c5c0951e47ade38f93555d4ae871893825b7428d9155b1d3c255acfeb2ffe6da2ef5e9098d4d954e70110", 0xdb, 0x4000000, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000680)=0x10001, 0x80, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000004053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:12 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:12 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000032c0)='tls\x00', 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) close(r9) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) msgget(0x2, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) fcntl$getown(r2, 0x9) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000003300), &(0x7f0000003340)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:12 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000032c0)={'eql\x00', 0x4}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000003300)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00000a053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:13 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:13 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00000e053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:13 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:13 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000032c0)='tls\x00', 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) close(r9) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) msgget(0x2, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) fcntl$getown(r2, 0x9) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000003300), &(0x7f0000003340)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:13 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000034c0)={0x609, 0x8, 0x9, 0x200, &(0x7f00000032c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f00000000c0)={0x1}) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000003580)=[0x8, 0x3]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000035c0)={r9, 0x52}, &(0x7f0000003280)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:13 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a00000f053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:14 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0x7, 0x4, 0x7fffffff, 0xaca3, 0x10000, 0x1}, 0x9}) 16:17:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000060053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:14 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000032c0)='tls\x00', 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) close(r9) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) msgget(0x2, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) fcntl$getown(r2, 0x9) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000003300), &(0x7f0000003340)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:14 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/kvm\x00', 0x430b00, 0x0) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000403582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370904008004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:15 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370902018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:16 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000032c0)=""/233) recvmmsg(r0, &(0x7f0000003000), 0x0, 0x20, &(0x7f0000003240)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00'}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3c00, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370904018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:16 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x9}}}}}}}, 0x0) 16:17:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:16 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) setsockopt$inet_tcp_int(r0, 0x6, 0x26, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:16 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x5405000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e37090a018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:16 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000032c0)={0x33}, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000003200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x3ff}, &(0x7f00000033c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000003340)={0xe, 0x0, 0x2, {0x9a5, 0x5, 0x80, 0xce}}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003300)='/dev/dlm-monitor\x00', 0x2301, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e37090e018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:17 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x42c7, 0x8, 0xfffffffffffffffe}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:17 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000032c0)={0x3, 0x6}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000003300)={0x2, [0x585, 0x1c5]}, 0x8) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e37090f018004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:17 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x4000000000001a1, 0x4048001) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r6, r7+10000000}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003180)={'teql0\x00', r8}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003240)={r9, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370960018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 1838.500672][ C1] net_ratelimit: 20 callbacks suppressed [ 1838.500682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1838.512230][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1838.518103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1838.524005][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 16:17:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900038004001700d1bd", 0x2e}], 0x1}, 0x0) [ 1838.752006][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1838.758683][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1838.980666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1838.986531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1838.992462][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1838.998267][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:18 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) ioctl$RTC_AIE_OFF(r0, 0x7002) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f0000003140)={r5, r6+10000000}) munlockall() ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00'}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r7, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) 16:17:18 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), 0x4) 16:17:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900408004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x4, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 16:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:19 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 16:17:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900028004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 16:17:19 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @tcp={{0x0, 0x900000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900038004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 16:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x11000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:19 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}}}, 0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:19 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x48001) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/143, 0x8f}], 0x1, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/158, 0x9e}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@x25={0x9, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/79, 0x4f}], 0x1, &(0x7f0000001980)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/60, 0x3c}, {&(0x7f0000002a40)=""/197, 0xc5}, {&(0x7f0000002b40)=""/50, 0x32}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/93, 0x5d}, {&(0x7f0000002cc0)=""/248, 0xf8}, {&(0x7f0000002dc0)=""/8, 0x8}, {&(0x7f0000002e00)=""/142, 0x8e}], 0x8, &(0x7f0000002f40)=""/156, 0x9c}, 0x4}], 0x4, 0x20, &(0x7f0000003140)={r5, r6+10000000}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003180)={'teql0\x00', r7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, &(0x7f0000003200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003240)={r8, 0x52}, &(0x7f0000003280)=0x8) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3c000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 16:17:20 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900088004001700d1bd", 0x2e}], 0x1}, 0x0) 16:17:20 executing program 0 (fault-call:2 fault-nth:0): preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018005001700d1bd", 0x2e}], 0x1}, 0x0) [ 1840.847530][T25126] FAULT_INJECTION: forcing a failure. [ 1840.847530][T25126] name failslab, interval 1, probability 0, space 0, times 0 16:17:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1840.945114][T25126] CPU: 1 PID: 25126 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #57 [ 1840.953163][T25126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1840.963327][T25126] Call Trace: [ 1840.966688][T25126] dump_stack+0x172/0x1f0 [ 1840.971056][T25126] should_fail.cold+0xa/0x15 [ 1840.975705][T25126] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1840.981586][T25126] ? ___might_sleep+0x163/0x280 [ 1840.986472][T25126] __should_failslab+0x121/0x190 [ 1840.991470][T25126] should_failslab+0x9/0x14 [ 1840.996029][T25126] __kmalloc+0x2d9/0x740 [ 1841.000293][T25126] ? __lock_acquire+0x54f/0x5490 [ 1841.005279][T25126] ? _parse_integer+0x190/0x190 [ 1841.010157][T25126] ? rw_copy_check_uvector+0x28c/0x330 [ 1841.015645][T25126] rw_copy_check_uvector+0x28c/0x330 [ 1841.020967][T25126] ? mark_held_locks+0xf0/0xf0 [ 1841.025767][T25126] import_iovec+0xbf/0x200 [ 1841.030212][T25126] ? dup_iter+0x260/0x260 [ 1841.034562][T25126] ? __fget+0x35a/0x550 [ 1841.038742][T25126] vfs_readv+0xc6/0x160 [ 1841.042926][T25126] ? lock_downgrade+0x880/0x880 [ 1841.047808][T25126] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 1841.053911][T25126] ? kasan_check_read+0x11/0x20 [ 1841.058797][T25126] ? __fget+0x381/0x550 [ 1841.062987][T25126] ? ksys_dup3+0x3e0/0x3e0 [ 1841.067427][T25126] ? wait_for_completion+0x440/0x440 [ 1841.072741][T25126] ? __fget_light+0x1a9/0x230 [ 1841.077495][T25126] do_preadv+0x1c4/0x280 [ 1841.081854][T25126] ? do_readv+0x330/0x330 [ 1841.086209][T25126] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1841.091703][T25126] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1841.097193][T25126] ? do_syscall_64+0x26/0x680 [ 1841.101898][T25126] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1841.110521][T25126] ? do_syscall_64+0x26/0x680 [ 1841.115231][T25126] __x64_sys_preadv+0x9a/0xf0 [ 1841.119944][T25126] do_syscall_64+0xfd/0x680 [ 1841.124483][T25126] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1841.130400][T25126] RIP: 0033:0x4592c9 [ 1841.134319][T25126] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1841.153941][T25126] RSP: 002b:00007f385716dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1841.162389][T25126] RAX: ffffffffffffffda RBX: 00007f385716dc90 RCX: 00000000004592c9 [ 1841.170472][T25126] RDX: 100000000000022c RSI: 0000000020000480 RDI: 0000000000000003 [ 1841.178468][T25126] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1841.186463][T25126] R10: 6c00000000000000 R11: 0000000000000246 R12: 00007f385716e6d4 16:17:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) [ 1841.194483][T25126] R13: 00000000004c63de R14: 00000000004daef8 R15: 0000000000000004 16:17:21 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000003c0)=0x14) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:21 executing program 3 (fault-call:3 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x8dffffff, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004021700d1bd", 0x2e}], 0x1}, 0x0) 16:17:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:21 executing program 0 (fault-call:2 fault-nth:1): preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 1841.584947][T25162] FAULT_INJECTION: forcing a failure. [ 1841.584947][T25162] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1841.598309][T25162] CPU: 1 PID: 25162 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #57 [ 1841.606308][T25162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1841.616386][T25162] Call Trace: [ 1841.619703][T25162] dump_stack+0x172/0x1f0 [ 1841.624058][T25162] should_fail.cold+0xa/0x15 [ 1841.624080][T25162] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1841.624106][T25162] should_fail_alloc_page+0x50/0x60 [ 1841.624123][T25162] __alloc_pages_nodemask+0x1a1/0x8d0 [ 1841.624138][T25162] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 1841.624161][T25162] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 1841.624174][T25162] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 1841.624201][T25162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1841.624224][T25162] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1841.634851][T25162] cache_grow_begin+0x9d/0x650 [ 1841.634872][T25162] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1841.634892][T25162] __kmalloc+0x67c/0x740 [ 1841.690103][T25162] ? __lock_acquire+0x54f/0x5490 [ 1841.695102][T25162] ? rw_copy_check_uvector+0x28c/0x330 [ 1841.700589][T25162] rw_copy_check_uvector+0x28c/0x330 [ 1841.705909][T25162] ? mark_held_locks+0xf0/0xf0 [ 1841.710709][T25162] import_iovec+0xbf/0x200 [ 1841.715151][T25162] ? dup_iter+0x260/0x260 [ 1841.719503][T25162] ? __fget+0x35a/0x550 [ 1841.723716][T25162] vfs_readv+0xc6/0x160 [ 1841.727894][T25162] ? lock_downgrade+0x880/0x880 [ 1841.732774][T25162] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 1841.738873][T25162] ? kasan_check_read+0x11/0x20 [ 1841.743745][T25162] ? __fget+0x381/0x550 [ 1841.747923][T25162] ? ksys_dup3+0x3e0/0x3e0 [ 1841.752365][T25162] ? wait_for_completion+0x440/0x440 [ 1841.757673][T25162] ? __fget_light+0x1a9/0x230 [ 1841.762461][T25162] do_preadv+0x1c4/0x280 [ 1841.766728][T25162] ? do_readv+0x330/0x330 [ 1841.771074][T25162] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1841.776555][T25162] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1841.782029][T25162] ? do_syscall_64+0x26/0x680 [ 1841.786743][T25162] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1841.792917][T25162] ? do_syscall_64+0x26/0x680 [ 1841.797615][T25162] __x64_sys_preadv+0x9a/0xf0 [ 1841.802323][T25162] do_syscall_64+0xfd/0x680 [ 1841.806847][T25162] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1841.812758][T25162] RIP: 0033:0x4592c9 [ 1841.816714][T25162] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1841.823355][T25167] FAULT_INJECTION: forcing a failure. [ 1841.823355][T25167] name failslab, interval 1, probability 0, space 0, times 0 [ 1841.836609][T25162] RSP: 002b:00007f385716dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1841.836626][T25162] RAX: ffffffffffffffda RBX: 00007f385716dc90 RCX: 00000000004592c9 [ 1841.836633][T25162] RDX: 100000000000022c RSI: 0000000020000480 RDI: 0000000000000003 [ 1841.836640][T25162] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:17:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) [ 1841.836647][T25162] R10: 6c00000000000000 R11: 0000000000000246 R12: 00007f385716e6d4 [ 1841.836660][T25162] R13: 00000000004c63de R14: 00000000004daef8 R15: 0000000000000004 16:17:21 executing program 0 (fault-call:2 fault-nth:2): preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004041700d1bd", 0x2e}], 0x1}, 0x0) 16:17:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x5, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:21 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000a80)=ANY=[@ANYBLOB="e00200000699c36f205f4520c5f3f8193cab59afbef1165b5fe6c77b65eea66c3cd2849bda1239510000142cd79eba94b94c0319fce615b73af741b0bccab41e316b87b15059528345b27d3b777b1a7eb09a2a37bcd0b8ef80e314a2d24d192eecef3ed2fefa7075316647f53061e6e20f5cafc9267ccb0340b6222254e3880b8e7decd11a1f2c29cabb4f37818716dd0dffbf793a6ea0e4a8f8da40361b78876a7e573adde575a8c720bb870928d442c03f44cd0cd1b397e71f6ed9f5381fc471ede9be30f130c432ca83093ad53e344e51b5aef5c12c44e08fffa129d1d88543f24501c11e1948faa845b3efb8da0686a996a957bee26b11c6cdd03042ee4166bfe38765ddd46a942ebafa298a7ef30477ff0ac4055af33e77af94c7876e7deff3d792e70128144bd9697eb9d9e86078609bbd77fe91776c9093c132e8f1266c866b0bc8ae96ab7687aed760fef468400ab54242602562cd61569dba463f932b6a133c7915c38ec5f233874a89fb66282c0609f319cfd633f630b9ceb024984b69cffc46aa740f38fef5e36473c5ec24e6cf4ac79b00706f67e679be1d557f3c1a6b19e3d3cdea784ea7c1aeac6ee9ab36d2260a8605e9abffd5b7bc3f7f5568443555451331a59c4c0f44af8b257be5449662cc4406fb7b488d40ca97bdcc5eb1321017855d63f6f5ec560b1b088519a4f9981d24904f95e134c03d", @ANYRES16=r3, @ANYBLOB="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"/730], 0x2e0}, 0x1, 0x0, 0x0, 0x80}, 0x200040c1) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x2) setns(r2, 0x0) [ 1842.127457][T25179] FAULT_INJECTION: forcing a failure. [ 1842.127457][T25179] name failslab, interval 1, probability 0, space 0, times 0 [ 1842.212245][T25167] CPU: 1 PID: 25167 Comm: syz-executor.3 Not tainted 5.2.0-rc5+ #57 [ 1842.220471][T25167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1842.230544][T25167] Call Trace: [ 1842.233860][T25167] dump_stack+0x172/0x1f0 [ 1842.238229][T25167] should_fail.cold+0xa/0x15 [ 1842.242839][T25167] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1842.248686][T25167] ? ___might_sleep+0x163/0x280 [ 1842.253596][T25167] __should_failslab+0x121/0x190 [ 1842.258555][T25167] should_failslab+0x9/0x14 [ 1842.263079][T25167] kmem_cache_alloc+0x2af/0x6f0 [ 1842.267953][T25167] ? kasan_check_write+0x14/0x20 [ 1842.272920][T25167] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1842.278496][T25167] getname_flags+0xd6/0x5b0 [ 1842.283022][T25167] getname+0x1a/0x20 [ 1842.286936][T25167] do_sys_open+0x2c9/0x5d0 [ 1842.291373][T25167] ? filp_open+0x80/0x80 [ 1842.295636][T25167] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1842.301118][T25167] ? do_syscall_64+0x26/0x680 [ 1842.305818][T25167] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.311913][T25167] ? do_syscall_64+0x26/0x680 [ 1842.316704][T25167] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1842.322015][T25167] __x64_sys_creat+0x61/0x80 [ 1842.326636][T25167] do_syscall_64+0xfd/0x680 [ 1842.331170][T25167] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.337089][T25167] RIP: 0033:0x4592c9 [ 1842.341082][T25167] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1842.360794][T25167] RSP: 002b:00007f38314d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 1842.369229][T25167] RAX: ffffffffffffffda RBX: 00007f38314d1c90 RCX: 00000000004592c9 [ 1842.377338][T25167] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000580 [ 1842.377358][T25167] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1842.393365][T25167] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38314d26d4 [ 1842.401360][T25167] R13: 00000000004bf8c8 R14: 00000000004d1100 R15: 0000000000000004 [ 1842.414497][T25179] CPU: 0 PID: 25179 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #57 [ 1842.422536][T25179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1842.432614][T25179] Call Trace: [ 1842.435942][T25179] dump_stack+0x172/0x1f0 [ 1842.440312][T25179] should_fail.cold+0xa/0x15 [ 1842.444937][T25179] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1842.450780][T25179] ? ___might_sleep+0x163/0x280 [ 1842.455668][T25179] __should_failslab+0x121/0x190 [ 1842.460638][T25179] should_failslab+0x9/0x14 [ 1842.465218][T25179] kmem_cache_alloc_node_trace+0x26d/0x720 [ 1842.471060][T25179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1842.477349][T25179] __kmalloc_node+0x3d/0x70 [ 1842.481910][T25179] kvmalloc_node+0x68/0x100 [ 1842.486446][T25179] traverse+0x3e9/0x740 [ 1842.490631][T25179] ? seq_dentry+0x2d0/0x2d0 [ 1842.495176][T25179] seq_read+0x8dd/0x1110 [ 1842.499466][T25179] ? seq_dentry+0x2d0/0x2d0 [ 1842.504002][T25179] proc_reg_read+0x1fc/0x2c0 [ 1842.508634][T25179] ? proc_reg_compat_ioctl+0x2a0/0x2a0 [ 1842.514124][T25179] ? rw_verify_area+0x126/0x360 [ 1842.519010][T25179] do_iter_read+0x4a4/0x660 [ 1842.523553][T25179] ? dup_iter+0x260/0x260 [ 1842.527938][T25179] vfs_readv+0xf0/0x160 [ 1842.532121][T25179] ? lock_downgrade+0x880/0x880 [ 1842.537006][T25179] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 1842.543103][T25179] ? kasan_check_read+0x11/0x20 [ 1842.548005][T25179] ? ksys_dup3+0x3e0/0x3e0 [ 1842.552474][T25179] ? wait_for_completion+0x440/0x440 [ 1842.557792][T25179] ? __fget_light+0x1a9/0x230 [ 1842.562499][T25179] do_preadv+0x1c4/0x280 [ 1842.566775][T25179] ? do_readv+0x330/0x330 [ 1842.571132][T25179] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1842.576624][T25179] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1842.582106][T25179] ? do_syscall_64+0x26/0x680 [ 1842.586807][T25179] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.592900][T25179] ? do_syscall_64+0x26/0x680 [ 1842.597605][T25179] __x64_sys_preadv+0x9a/0xf0 [ 1842.602311][T25179] do_syscall_64+0xfd/0x680 [ 1842.606841][T25179] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.612765][T25179] RIP: 0033:0x4592c9 [ 1842.616677][T25179] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1842.636328][T25179] RSP: 002b:00007f385716dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1842.644855][T25179] RAX: ffffffffffffffda RBX: 00007f385716dc90 RCX: 00000000004592c9 [ 1842.652848][T25179] RDX: 100000000000022c RSI: 0000000020000480 RDI: 0000000000000003 16:17:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1842.660867][T25179] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1842.668867][T25179] R10: 6c00000000000000 R11: 0000000000000246 R12: 00007f385716e6d4 [ 1842.676872][T25179] R13: 00000000004c63de R14: 00000000004daef8 R15: 0000000000000004 16:17:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:22 executing program 0 (fault-call:2 fault-nth:3): preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e3709000180040a1700d1bd", 0x2e}], 0x1}, 0x0) 16:17:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:17:22 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000), 0x0, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x2) 16:17:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000002, 0x6c00000000000000) 16:17:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e3709000180040e1700d1bd", 0x2e}], 0x1}, 0x0) 16:17:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000003, 0x6c00000000000000) 16:17:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e3709000180040f1700d1bd", 0x2e}], 0x1}, 0x0) 16:17:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:23 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x260000000, 0x2]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x4) 16:17:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000004, 0x6c00000000000000) 16:17:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004601700d1bd", 0x2e}], 0x1}, 0x0) 16:17:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000005, 0x6c00000000000000) [ 1844.740716][ C1] net_ratelimit: 20 callbacks suppressed [ 1844.740729][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1844.752242][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1844.762073][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1844.767874][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004004000d1bd", 0x2e}], 0x1}, 0x0) 16:17:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) [ 1844.981969][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1844.988706][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:24 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000006c0)={0x1000, 0x7, 0x2, 0x6, 0x8}, 0x14) r6 = fcntl$dupfd(r0, 0x406, r4) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r7, r8+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0xd0, r9, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x76}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xcd}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x15c000000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x422000, 0x0) 16:17:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x4000) [ 1845.220680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.226516][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1845.232436][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.238230][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000006, 0x6c00000000000000) 16:17:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001702d1bd", 0x2e}], 0x1}, 0x0) 16:17:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000007, 0x6c00000000000000) 16:17:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x1100000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001704d1bd", 0x2e}], 0x1}, 0x0) 16:17:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000008, 0x6c00000000000000) 16:17:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e37090001800400170ad1bd", 0x2e}], 0x1}, 0x0) 16:17:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x1000000) 16:17:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e37090001800400170ed1bd", 0x2e}], 0x1}, 0x0) 16:17:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000009, 0x6c00000000000000) 16:17:25 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000007773742ca853712faf6466336edc3f8d46ff38ede33665c09e6607afcfb2958339ae44dc62a4120dda63f5c6dc70149b8c7d1402c2f41c3256013876925de68ab103c127a762c812ca1e77460ed3455d07cb99820cd8e2de65a68851cb308bba725cf6603ce322b5e68d192d8a57ec674d19f08d98ab7cc85cce8e269c2cfe2a331290f65ecdc4f562e"], &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x7, 0x100000000, 0x0, 0xb036, 0x1, 0x4, 0x0, 0xffffffff}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000580)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000600)={r6, 0xffffffffffffffee}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x15, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000a, 0x6c00000000000000) 16:17:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e37090001800400170fd1bd", 0x2e}], 0x1}, 0x0) 16:17:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x8dffffff00000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000b, 0x6c00000000000000) 16:17:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x2000000) 16:17:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000c, 0x6c00000000000000) 16:17:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001760d1bd", 0x2e}], 0x1}, 0x0) 16:17:26 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x28100, 0x0) openat$cgroup_procs(r6, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000d, 0x6c00000000000000) 16:17:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0xf}], 0x1}, 0x0) 16:17:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000e, 0x6c00000000000000) 16:17:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x14}], 0x1}, 0x0) 16:17:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x4000000) 16:17:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000f, 0x6c00000000000000) 16:17:27 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000010, 0x6c00000000000000) 16:17:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x19, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x30}], 0x1}, 0x0) 16:17:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000011, 0x6c00000000000000) 16:17:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000012, 0x6c00000000000000) 16:17:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0xc0}], 0x1}, 0x0) 16:17:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x40000000) 16:17:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:28 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair(0x1b, 0x8000e, 0x3, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) 16:17:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000013, 0x6c00000000000000) 16:17:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x223}], 0x1}, 0x0) 16:17:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000014, 0x6c00000000000000) 16:17:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x23, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0xec0}], 0x1}, 0x0) 16:17:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000015, 0x6c00000000000000) 16:17:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:29 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x6, &(0x7f0000000440)={0x0, 0x0}) fchmod(r1, 0x120) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x33fe0}], 0x1}, 0x0) 16:17:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0xf6ffffff) 16:17:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x64, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000016, 0x6c00000000000000) 16:17:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000017, 0x6c00000000000000) 16:17:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x65, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x200000ee}], 0x1}, 0x0) 16:17:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000018, 0x6c00000000000000) 16:17:30 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x7, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0), 0x1, 0x0, 0xfffffffffffffe2f}}], 0x2, 0x0, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6b, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000019, 0x6c00000000000000) 16:17:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x7ffff000}], 0x1}, 0x0) 16:17:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0xfffffff6) [ 1850.980723][ C1] net_ratelimit: 20 callbacks suppressed [ 1850.980734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1850.992247][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1850.998064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.003889][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001a, 0x6c00000000000000) 16:17:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6e, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0xfffffdef}], 0x1}, 0x0) [ 1851.230679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.236561][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001b, 0x6c00000000000000) [ 1851.460708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.466572][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1851.472520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.478427][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:31 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) userfaultfd(0x0) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0xb5, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x23, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x2001, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)="52d7e1444f3c6597c5007b1b76a4d7c0467f5bb978e1d28235d566af58f4d9a2ae2a47c99d605b7f954b24cd521925692bb3e9d3444648d5e03f808401a8eb58ecc8d68a810ea747f368327b2dc9c55ea8676ce81d24f225297a9fa8ea3667f8d94e3f1045d948a4bdef1c2370635c336a10907ec287cc27fab9a4a3dff9d13cdb99663feaac79ff4d81d75fb8fa4bfe953bb8b72779f5ca330923df37ed377faddece76c37c3311a7e16be9fd96fc5dc547835b8418e08f61f96a69e1d7", 0xbe) pselect6(0x40, &(0x7f00000000c0)={0x7ff8000, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) syncfs(r0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x7, 0x7, 0xe038, 0x7, 0x80000000, 0x10000}, 0x401}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001c, 0x6c00000000000000) 16:17:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x2}, 0x0) 16:17:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x1000000000000) 16:17:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001d, 0x6c00000000000000) 16:17:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x3}, 0x0) 16:17:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001e, 0x6c00000000000000) 16:17:32 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) mq_timedreceive(r1, &(0x7f0000000580)=""/254, 0xfe, 0x3, &(0x7f0000000040)={0x77359400}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000021, 0x6c00000000000000) 16:17:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x8}, 0x0) 16:17:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3c00, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x100000000000000) 16:17:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000022, 0x6c00000000000000) 16:17:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0xffffff1f}, 0x0) 16:17:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000023, 0x6c00000000000000) 16:17:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:33 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x40004000000, &(0x7f0000000600)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) pipe(&(0x7f0000000400)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r6, 0x6}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000003c0)=0x6) 16:17:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 16:17:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000024, 0x6c00000000000000) 16:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x200000000000000) 16:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x4}, 0x0) 16:17:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000025, 0x6c00000000000000) 16:17:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x78, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000026, 0x6c00000000000000) 16:17:33 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = dup(r3) setsockopt$inet_int(r7, 0x0, 0x17, &(0x7f0000000040)=0x7, 0x4) 16:17:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 16:17:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000027, 0x6c00000000000000) 16:17:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x400000000000000) 16:17:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000028, 0x6c00000000000000) 16:17:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xe}, 0x0) 16:17:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f00000003c0)=0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x10000) 16:17:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000029, 0x6c00000000000000) 16:17:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf}, 0x0) 16:17:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x4000000000000000) 16:17:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002a, 0x6c00000000000000) 16:17:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0x2, 0x4e21, 0x0, @loopback}}}, 0x98) 16:17:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 16:17:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:35 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0xac, 0x8, 0x5) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002b, 0x6c00000000000000) 16:17:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x3, @loopback}}}, 0x98) 16:17:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf0}, 0x0) 16:17:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0xf6ffffff00000000) 16:17:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x11000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002c, 0x6c00000000000000) 16:17:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x18, @loopback}}}, 0x98) 16:17:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) 16:17:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3c000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002d, 0x6c00000000000000) 16:17:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xe00}, 0x0) 16:17:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x60, @loopback}}}, 0x98) 16:17:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x6c00000000000000) 16:17:36 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x20, 0x4, 0x100000001, 0x480000, 0x2, 0x80000000, 0x3, 0x7557}, &(0x7f00000003c0)={0x4, 0xffffffffffffffdb, 0x40, 0x3, 0x7, 0x4, 0x3f, 0x7}, &(0x7f0000000400)={0xfffffffffffffffe, 0x0, 0x2, 0x7fffffff, 0xfffffffffffffff9, 0x5bce, 0x401, 0x1}, &(0x7f0000000580)={r6, r7+10000000}, &(0x7f0000000600)={&(0x7f00000005c0)={0x6}, 0x8}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030307365725f69641d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00c87fb4f457f40c0f90ae0b0b4deca5a1e5c47a6a1ab90d1b768e574f61fbc7f36feb335287c0f7be1ad8cc6a1026dbad0153de0ed57b6b60aadc2a296b390903e2f1c46e45495eeac0"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x6, @local, 0x1}, 0x1c) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x9, 0xa0f}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfc, @loopback}}}, 0x98) 16:17:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xec0}, 0x0) 16:17:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002f, 0x6c00000000000000) 16:17:36 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @rand_addr=0xaaa7}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}], 0x50) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x1f4, @loopback}}}, 0x98) 16:17:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000030, 0x6c00000000000000) 16:17:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x8dffffff, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) 16:17:36 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200800, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0x6da413238eeadad9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = fcntl$getown(r1, 0x9) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000100)={r5, r1, 0x80000000}) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000140)={0x4066}) mount$fuse(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x260001, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r2, @ANYBLOB="2c020d2c3721ea7d38535500000000000000008c2691dcf5d2977a7061c4511b494277a22a462615d65b606444876f7d5dc96c8f911a467942235ea994949b2d5ccf21b66cb96381240ea54f2e478c4dcf99bc4f2e6279b24f2d1ff36c5fe0", @ANYRESDEC=r6, @ANYBLOB=',subj_role=user_id,subj_type=/dev/fuse\x00,\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) [ 1857.220704][ C1] net_ratelimit: 20 callbacks suppressed [ 1857.220713][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.232319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1857.238165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.244025][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000031, 0x6c00000000000000) 16:17:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x300, @loopback}}}, 0x98) 16:17:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x3650}, 0x0) [ 1857.460667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.466584][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000032, 0x6c00000000000000) 16:17:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302683002e725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="87cf1efa85e51191d0f481496f6c4fe90bd98a3b9b27a31dee0bb71360e2270dc9b898210f62adc73095b5093ebafdd242b11efdb9ba402c0d6c1b"]) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x1a, "1771b3f0eb9239fab192c44b6b36af76370b196ecfba208ede19"}, &(0x7f0000000100)=0x22) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x8}, 0x8) [ 1857.700658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.706546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1857.712468][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1857.718272][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:37 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x1800, @loopback}}}, 0x98) 16:17:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 16:17:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000033, 0x6c00000000000000) 16:17:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x3f00}, 0x0) 16:17:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000034, 0x6c00000000000000) 16:17:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x6000, @loopback}}}, 0x98) 16:17:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x4000}, 0x0) 16:17:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000035, 0x6c00000000000000) 16:17:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x80fe, @loopback}}}, 0x98) 16:17:38 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x40000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000036, 0x6c00000000000000) 16:17:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x5036}, 0x0) 16:17:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xc0fe, @loopback}}}, 0x98) 16:17:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000240)='./file0\x00', 0x0) 16:17:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xf401, @loopback}}}, 0x98) 16:17:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000037, 0x6c00000000000000) 16:17:38 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x202000, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=0000000000000000004000C,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 16:17:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfc00, @loopback}}}, 0x98) 16:17:39 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x7f, 0x1ff) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r6, @ANYBLOB="000328bd7000fbdbdf25040000000800040000800000080006000200000008000300ff7f00000800020006000000140001000000000000000000000000000000000114000100ff01000000000000000000000000000108000200020000000800030000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000005c0), 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) 16:17:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000038, 0x6c00000000000000) 16:17:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @local, 0x6}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x48) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xc00e}, 0x0) 16:17:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfe80, @loopback}}}, 0x98) 16:17:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000039, 0x6c00000000000000) 16:17:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfec0, @loopback}}}, 0x98) 16:17:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf000}, 0x0) 16:17:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003a, 0x6c00000000000000) 16:17:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:40 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xff00, @loopback}}}, 0x98) 16:17:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003b, 0x6c00000000000000) 16:17:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x34000}, 0x0) 16:17:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040\t00,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES16=r0]) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003c, 0x6c00000000000000) 16:17:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x3000000, @loopback}}}, 0x98) 16:17:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x400300}, 0x0) 16:17:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003d, 0x6c00000000000000) 16:17:40 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000440)='/dev/capi20\x00', 0x440000, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000680)='security.evm\x00', &(0x7f00000006c0)=@ng={0x4, 0x12, "1917c46c1c"}, 0x7, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x1000000000006, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000580)={0xa, @pix_mp={0x6, 0x0, 0x34343452, 0x5, 0x4, [{0x3}, {0x40000000000000, 0xffff}, {0x2, 0x7}, {0x58, 0x1}, {0x3, 0x9}, {0x8001, 0x5}, {0x0, 0xff}, {0x0, 0x6d2}], 0x98e, 0xc8, 0x4, 0x3, 0x1}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000040), &(0x7f00000003c0)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003e, 0x6c00000000000000) 16:17:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x18000000, @loopback}}}, 0x98) 16:17:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf0ffff}, 0x0) 16:17:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000041, 0x6c00000000000000) 16:17:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x60000000, @loopback}}}, 0x98) 16:17:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x1000000}, 0x0) 16:17:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xf4010000, @loopback}}}, 0x98) 16:17:41 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x1b) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0x1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f00000003c0), 0x0, 0x4) 16:17:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfc000000, @loopback}}}, 0x98) 16:17:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000042, 0x6c00000000000000) 16:17:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x2000000}, 0x0) 16:17:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfe800000, @loopback}}}, 0x98) 16:17:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000043, 0x6c00000000000000) 16:17:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x10, r4, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000380)={0xc, 0xfffffe2f, 0xfa00, {&(0x7f0000000200)}}, 0x4b) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x10) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000080)) mq_timedreceive(r5, &(0x7f0000000140)=""/24, 0x18, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) 16:17:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x4000000}, 0x0) 16:17:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x10000) ioctl(r0, 0x6, &(0x7f0000000400)="38752508238b3c59938cd69309a6619500f602f12b3d0be168") r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000600)="997a3ce0a575e74404a1a29d917b47d6e0671f7c61fa700f3f0f17d55ecad403003bea3e2bd20e0767a964a43ef0a9899d33961b710512faee28d26d25df8b95023cbc44f1128e678103b1c1d4fab56e2db1d11566049ead21d83ce96422cf246401769fb3e29bdf78b8609eac9f6a9440cda155104de5e7b7369cc0af497354cb9616904c04501fb88f87917043a564e2f1bddbd79682d245ba28a0baac96be02c2bf2fb6295ae086a14f00"/186, 0xba) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4$tipc(r4, &(0x7f0000000040), &(0x7f0000000580)=0x3a2, 0x807f6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x1, &(0x7f00000005c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0xfffffffffffffffd}, &(0x7f00000003c0)={0x0, r5+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:42 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000044, 0x6c00000000000000) 16:17:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfec00000, @loopback}}}, 0x98) 16:17:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:42 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000045, 0x6c00000000000000) 16:17:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xff000000, @loopback}}}, 0x98) 16:17:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xa000000}, 0x0) 16:17:42 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000046, 0x6c00000000000000) 16:17:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1863.460726][ C1] net_ratelimit: 20 callbacks suppressed [ 1863.460735][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1863.472312][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1863.478127][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1863.483971][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x300000000000000, @loopback}}}, 0x98) 16:17:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000047, 0x6c00000000000000) 16:17:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xe000000}, 0x0) 16:17:43 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000580)=""/226) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x600, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x2, 0x4) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r3) [ 1863.700653][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1863.706509][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000048, 0x6c00000000000000) 16:17:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x1800000000000000, @loopback}}}, 0x98) 16:17:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf000000}, 0x0) [ 1863.940653][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1863.946541][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1863.952463][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1863.958303][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000049, 0x6c00000000000000) 16:17:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x6000000000000000, @loopback}}}, 0x98) 16:17:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x3f000000}, 0x0) 16:17:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xf401000000000000, @loopback}}}, 0x98) 16:17:44 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000640)="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", 0x16f) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$KDENABIO(r2, 0x4b36) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c63ff0f000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:44 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004a, 0x6c00000000000000) 16:17:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x40000000}, 0x0) 16:17:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfc00000000000000, @loopback}}}, 0x98) 16:17:44 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004b, 0x6c00000000000000) 16:17:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0\x00', 0x0) mq_unlink(&(0x7f0000000080)='user_id') 16:17:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfe80000000000000, @loopback}}}, 0x98) 16:17:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x50360000}, 0x0) 16:17:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="66641d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000140)='./file0/file0\x00', 0x25) 16:17:45 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x5, {0x0, 0x4, 0x5, 0x1}, {0x2, 0x800, 0x8, 0x10001}, {0x4, 0x1}}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004c, 0x6c00000000000000) 16:17:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xfec0000000000000, @loopback}}}, 0x98) 16:17:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x60000000}, 0x0) 16:17:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004d, 0x6c00000000000000) 16:17:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0xff00000000000000, @loopback}}}, 0x98) 16:17:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x9effffff}, 0x0) 16:17:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004e, 0x6c00000000000000) 16:17:45 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000580)="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", 0x104) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) tee(r3, r4, 0x3f, 0xf) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x3}}}}, 0x98) 16:17:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004f, 0x6c00000000000000) 16:17:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xc00e0000}, 0x0) 16:17:46 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xc, 0x0, "747c06e4f74ab0f919f8e282fe24c8c31d7c06e1760c9e8f3aa0f408bb97ec71"}) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f00000005c0)="5f1a0571df6888b1e53f2dfc9889462824fbd2290585d63c3f0b0ec04483f09fcaa62cf9e46feff2f6829f6d0482de2ab2cc676979382e144ef8b6d4cb3d602c1d236a8062884140aa07e16053416a53b78cce97fc3055f80e469bef715ac4c2c4d46a4038e53385817f3a194919c2f08021f8ded2c27257f03a08797145958bac5a8276aa3b7eaad6ad225905be859e225e7614916610d2934ff5cf80631d6e1878de4efc886fb51912f52ec90301e7c69efa7297a51adf6627181ceb60f4924998b6ae73de6ac068aae43468169d24594164ec4da0e8e3b9590662f475177babb72ac9b5464d133f6f44c8a9752ebf57ee2fcdc52fd04219fbebd42b6f52b00b6852c2795ee244abcf942869b749d6e55090b9404d0aac7b973b7662510971ca6b69633cfbd3ef138455d92b209edb88a2882367400f6ed25c22209118698f47f6b3164c71c7d8135bdad9dbb58f0e160ef3a923bbaaffbc66d11b8c96edfce76478f5b85d0e63030b030091f22b9753b571454e0ac9ba042ff4f7355de4e51025670d989ba198c7d41f965ec5f114eeab4f6532c380c88332a5b2f1a04fb36d2ad4bd3017c2096aa491990af3aef6299104f5d25ebde0779eb7c12c644b6c5b05ee5802a2101aef8fdedf90e32f119dbe8d300853fe6f8271a15f5cd1eed481b5c72153b442eaa1e5478af654dab471f7b26f698c42630e0bba46a5081183df838d89897e36e9b0c9eeb635e268895b232a2d9ac84a596b75d9f1d767cfac7bd7d8045a502533a06342bca4d99d5890effb47619fdb2ee075063bcb391aa8d0298ecafdfdab79a54ae4d10562f37f534644d9802d3b9934316574b823cbef281c80d312ac6d903ee96369a5d2be11f8ba8d7e7a8e9a4d6e11cc47838291f53e7fae56b43dfcbf3ca39cf87a148896b1788fe145c6afef917ea9ebd3bff20f37592cb2ee73042acf6592f9f35bf3063f3cc1d0ed8510d14f059302f3ceb572cb93d23cdb06e33f60b2b800daee55cc8e53e3c01b74f90055f8094f25256edc6c1f34386c87fdd51ca4cba61de1701133f7ca58886486d53a97b5c8ee13c3f22c5046aef8d9425c75043a844aa6efd722daf6252ea45e9c11c9e5da162a75b22212d29e0c0489b20350a94207748b28ede0c425a54334df8da7c53631bc55480fbbb9b18eafb31b9d253eafb0f9f87296fff653f9cd40c475911f0f415713ffe7a609be386271e668c859cf2c01f9b03fb9d5c0201c59e827795fc5bbae44897d621dc9794e7daed2c4ebf768225e1a98c6a31696c4accf1c5ec42d11e3a3cf8d658fdb520d9fc34b6b5785a063cd091d2b034f6d9973c191a1811e90e157db6bb8317a2efbe913dd530525f51f6608283dd92147a4c1e86e54a9ee5ebed466f2f5607b5bbc0dc1d4758e6815163a5d87bb8567fcec508107c257bc466c94de3b08b5fa704a6df07acc30bfbb9c0aec843146190cb5b9bafa2cc566e996124bdc1033f8c73ebf4e2cefa876bd463b1270b043dbf10b730b24a4af0514f6480ddeb50218d9e72ed5c5d432bb8b0b70c640c22b223ed012c127576ce3b8c17dd8f5238880d230b7f18e634754f2aae16e2312d4a38682bbdd5b42ba3036fbad758817bd30114650f94b6a36049e5806d57979a97e69557c5e24d8ffb63083ca2e432691a013413d52190130c9900462f715d13e0f098ea7d4f4b1df0fa86b52f6259dfe16fcda29b1aaf50b26f14ff25095f836ab08c9495725a99a89a88714a488d6938d5e4364fd8c0b4d2302e65585de81d7a6420bab9e3f7d606127082572b7b36d73db01171fe79abb4a183973d41afdd9a380811cbdf60dcf248e700fd57f576e2120f0f4196cb22da0553f63a19ec0d04e6dc03f1446363fcd9c2c23a732a5e9af63efe08fb0f04acce684077c05a80e8a7d5fbd686d7a9c20cf4efe9d16867023fc812c88c561dcb789a8999fb2eb49b72430ccc8ba743d5e7e675c0381f5b0e0a80f35bf2d0584c1a4c2239b554c3d63734526dda111a067c0f3a11690322b382d1c7019846288b0b029f5602d3a798a6e5306b3e338117221a404499d1f8f76717a740f9d4e800c11a11c92affb5e1f3355c2512b0abac6d436d870b2b3c1b0fa86781b1c10a103ac06a1ac6b2cec29520a12805c50385e06a6b5e2eb6e5d29b3e2cff70a970201c5f511439dbb03da0c4ec3a9c068b94c2b7015de8c4c77079f6994f910fb33c443f57937125878b5c5e1d9636e15a18b5e29a55696ff3c2c0a7a811389d59f55e4d68aaa62b70ce69cb370e85207ad91397b624384baa37ed5ea5037359d3a58bdd93a83ce5ca07dd9b53b27b48ac8c54d9cf375b0e6e410f6e37ff8b862eafba5ba79cdb3c4d1a1eb1b1b5a63dd0a98b7edd001505865164aa11aecb2d3cc2c7331bae1d8bc54690840dd9771f14540722e01eb84b6ba4cba264494162b8d031d0212275c71c316f92d58d052577fb707bf17a4aa6d2b6f66834f0ebb610e591fdb0b51e95c312b0576e59cf41cc7d1867635e4d2fccd006b905c2c828d1ac963699dcbb4297d66b75bb6c3a8eaa7ab6d17eb37e19cd100b536006d9ecb8fab9b1ec0aad6c2f780d1e8c1b9a3ab85dc4b5899010ea5e6d7f82adf656ebb39a372b3af84d86da57e37b619c091ea37c65d0a48415ed02be7e7b4d358830e52c5cbad4f7d405d5e24fff1a8464504c2c8c8ccafbada3c7ec06ececfa8dae22b1d04b13d9136813451d135f8c52ff8308627c861ac729d743490ccabcb4aaeaaf11dbf6ad5aa5ee2e276070a87664ff49c7a72ced16849e050eb35c8a3f94da8cfe80bcdb4d7cd6ede7d87eefe08548a0c6a7905941c0c526b262fec86d5d619247a2b5a6cf1e7d09eb48d60f11f5cc9cf4dc1f29b8314945f4776906aff7ccc77fb7cd7631e4c873b547143406593003b6d67b33beb44a0efe12c6a531229f6b84d89aa9b323fbb045677872b78599264e1738f735d9873f2074904ddca44ae31e2ed04052dfbcf38e20bab3bb6a719404a28969af23597596006ad235794ebfcbc6f4de6fc62ab3736aa5d93c13c5a7e35e08bdbc9b865fd8e94ebb94278c905be4104c11353f143a148323dbd7b6e8946aa07d49172ad3ecc5349819bce4d155db173c4637e8310e801b5fdd3f73fe36c7f02ee904eddb8cdc73f3f25a0a7b175b4f59d2e08c7b906275d7d2ec113f66cdc817d9abbde65c2fc80a761f34f2fc6e447b959eead3e8641895063df6fd0114a2cabc457fe1a40cf7913c4ec883c0008a2ca58d87e9d9f250d025b44bc3fa5fd675c19d898426298065a6cf3971d3d808e0fadae5b9a1c3afdbdaa91e1fd77642e55085daf2287a685438d87b2b23fecc578cf8fc47968ece6f8f9911635a818d1d702fafb3bc83f382dc9d0717ca9e8f44bc4709c4fb417ca550dfe405814a7a62e82cd63606e3618fc5f51e7f59df58b629ec13836e64f4d8e64c854155e58431367f92aea6d80ada0f8f71fe03df62edf4237f0e5f5e514db6bd295ab1fa5f3d2948e666bc5bb5a380b25bd0b90bcfd434bee72dda9750e8444e869707e256ed0daacc83588d6cf375f59de17a8a96eb7fecf0cb09abac2af9f927977f82891b956cd223e0a310dd4ff0dd18c907b20d70aa73975224a57df62b98802afcfd90a14382969d268c8064f0414a54a73b13e2a88b716ca50970faef60001974315aa1bff1981c908c0d293c3b55b28d2d1203cd8fc63afe897a5a0565600733188498c64ef0ceff856e575c60812b17f7bf0248a364fad0c7f9dc0c90bdee35d23df8f655f7e7c1f6adc7f04b78de2be42d96d3ed2b9d8f6629155f2b5c8692c69e8fb12b33f80eb2d17d313f93702625d700e37320cf618bc634812376909d4912115d99051eca2096b6f57ce511b6c8cef3540c69c16224f1b7466a3f2eb1c98c6fbb0ec0171952e50fd0eee27b283e68123ccf06a7dba138db3cde225c2af7dff29ac0ed903e43b5d7deda7d6296becf437d9de0b3fbf2fe0cc3ff13e0c926ab125e75f063c618a7d800a6afeb7a46d0813dbf2309130e5f6c762fb8081ccf14cfa08ed79124af7f902fe26c7e6defc6e98c93da0c3535923b20394c7a6557d95773bf33c3329fc5c912893570816fce0220b018f31fcfbb22a3205ae0f19db95c8bccd98e8b466ec9157e6495f726dd08eebff7bb879dc156e60022ef110134b361c605a5f5e39ef1808a4f4b42fa43978c08b1b2c66e327a9ea49a150d33a606b0a73fb4b2f468533b98fe151fd1f5591b1294568b6f8176ab0afe2f8c19a0ebd98a034d22f1fae6c5c5b40e8767f378734e7d350bf24931852234c7ff5964e7b4eb75eea2b5b0c84d2ae201cf08ec0361a9103bf17bfa72f1298c67c1c3e81839e45a3c699f83b06894a82fa09d6b5a098c5097c4ae6ce65ea7ae923267547b4db117a066067444fa67aa329ef83f01c07b98833d5f9968b7c761eef7797523bbb0748d2d128583183902543c72d883db0b016868b085e151a2b4226e22111184c75d4f7fa034ab63ed75022c158061d80d397e980c314e291597e8c741d88cfa76cc984784c70d923bb2b01c230502433801043f603d9466e0918263c79319d67cc7a14834c59edb2fcfb21cbc45eeaa25a2007cbcd074f3f98733f75ddafbaf12fa565d393771c223d91a13b9a084c9051782a34c074a02224c56c515f7b493a7467be7ed7f7a6128a25afdd66a486ae5aad76a68ea31ebc3cb8f4ad12a39ac76c7da6c9832ffefe63b432080c73c1493a5bc615b56da1a97c359e92d0d1668d99379eab9be3dc53122d6d0aa89914a4458e351aed1a1232cc3c52a7eead9c2ae0bc6c6f32778332529f8adc6ccf2c1ac7470702b2f49722c19db8ad78536f9db7ed78110889698018e3e793ea34ec0a7c0604dcf1cbadb2bf591c130d520f0bf9e6e1e179c5130958405c88e2b5520d48301ddd9cfe746eeb62807f58a88c1770b4393f539402dac5122e231d9b3c9ff7fe770f35778bf3600b14fd608c1bb83a42d46db75e5e3689f7e5ac456b9aba6ce81f42e902d81e512ea2b586d125adeab0d66424d87d4516d9f4118bd73bd456a1cea2a580e1f0b3daf9e93ed1aff9a9a5ddbd2cc25dae9e8eb61403a455c30dd5349ee0eedfaee15c75cd17ca0b627e0d8ae5c422c9fdea64ab1ec957064e60eaf6c23eb43600a09222035924e7cb0230b9902672edc152e82de16825c82e2d9fd32c17628a1cf8cfbcc85def6d72bd8de1003db87ee1a4bca78e6318ec35a633375edf6e73e4693c095ddb9f10fd8583666c2141712855e949a0032959c8932cbbdb770441892848b8f3db1e7159551b024535cd8204932e29ae0796583c2ef73f429e68af2e1decf4503435e7b274eef87a5aecb6634383cc6c037e0dee4f23c398829af0b8b4156c023515130784f1606bb3c225944952f1d306aa05a5be2da7da3e6a46865d3d166d42283f074f6b241bfb9332deebd5a5bd482973091ab071aac47b02f521dd0393c3bd95856973a9c816fc101d3f839810d5645a5cdba8414a5a6544eec357b60b9913927bb51e68cebae5c6c0254f6f89a8e0d2417979d74834452e297a4795408502ec35acd368575c1561eed02bd8c83c1f39a7cd84a3966ddf62fa17434f7760c9a5856c45dfd342bcc28511d646b2f6ef43558cba9d548734743d65a891384ea0543984ff9cee52fb369428b32425c3083838a15d1db43acdf044a24bdca2017733102aa60848cc07e8c711057fdf84214064b879cbea46089e75bc5f96dabf12", 0x1000) r3 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000080)={0xf, {0x5, 0xfffffffffffffff8, 0x13aa9248, 0x40000000000088d}}) 16:17:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x18}}}}, 0x98) 16:17:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000050, 0x6c00000000000000) 16:17:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf0ffffff}, 0x0) 16:17:46 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x10000, 0x1, 0x401, 0x15eb, 0xa6c5}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000400)={r4, 0x10000, 0x7, 0x100000001, 0x100000000, 0xde6}, &(0x7f0000000440)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000600)={{0x3, 0x3, 0xfffffffffffffff7, 0x2, 0x2}, 0x2, 0x80000000}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000051, 0x6c00000000000000) 16:17:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x60}}}}, 0x98) 16:17:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xfffff000}, 0x0) 16:17:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000052, 0x6c00000000000000) 16:17:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) 16:17:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfc}}}}, 0x98) 16:17:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xffffff7f}, 0x0) 16:17:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000053, 0x6c00000000000000) 16:17:47 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000580)=@dstopts={0x0, 0x20, [], [@ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x10, {0x716e, 0x2, 0x5, 0x3f, [0x1]}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x7, 0x40000000, [0xd66, 0xff]}}, @generic={0x4, 0xd2, "5b651068c4d5bfb001cb787dd62013da40633922951545e3c9665d0c97c5599756a7ebbc7e78c56b3e940d09503ea4504a7bebdba3a164e83e356a26472aa64d64a74d786ab857b82e1f22964833234d87166a28caaecc6fe5ee743b6abddf9fb8295dc95c27a70facb4a562fdf0a17ecde1b9ed0914d248f4b21e52f4c16a4d826ba9d521568dafcc5616c4798e3e03fac3b37fd6edb53cd02f9bb35919dd01bebe1b23933818e385a6c92fd40bbe1ec72770213cddb40c8f384890a9f8488972e0e259080f285e87a2de50d28e8a9cdf53"}]}, 0x110) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x1015, 0x7, 0x5, "79dba43352b444572253fe2fd29a40ba", "e621e420a513efc9290b2221e7fc3a7b28701a48c688539dfed72b44abdbe0a3a11e826e0375d7c79b360afe0841c5f36935812f36aad5d9cd03cf46508edd7d7b5aa604c5518011fee1e6ea5df17944e77deb533b3526cca5694cfbed72d60cf2081814f2b00480eb775d9161678f1511db15c438f39182a13d3b16f68bfb846263273c975a388f0174c561b7cb34c6b12a41191714332bbd33ccac58a5434d9209c1c926ea929c82b94351ecf9f43ab76890afdca3c28fa37955fa09e43547ef92f5308261e4adae56a4b38d1f7724a4d5d981a52ec81a1398059dab7b297d514be79f57cef80d23a9373f045b94c5ea0321d489781c44412c89ba20d372df9590705beffa6c4ce7e90419aff558e52013200ce872f938ed5064a0783ce13ebbd2a4a1231dbe33e63d78d1d7fef65b416f82abc8e8b07058791c03366401e4539a19c01869117e097c0184172df93671caf2f3b6ae6d87e35a47f65322c639f5e94963d0125539a6e6cd861d83881bf0bb6f762089755d17411e494de0df5580507023cd893236d2ecb926f1992c5f6da0989263de84dedd651b13da21838c7fe04a63af60485679444936d422530fbd77f7350591a8723b3be3a01b48219c4a641d3512d993630e715a0ee713f80790e344148277224ffb31c14e88ae7505d4702bf0461ebc071e0e5bb91d8269deb9217b8253b1e8d50fe26852629893aca86faaea035e84db620853fadb5db027eb24c8b8eb99f3b5d65acae773b7058144a8b6fe5cba0183d4cca3702032f6827dfb41be4bdf4a5f62f58961b81167e3327f5904ec46945677d6ff0984b03fa617a54f5e183abc10addb16423f9497df5856eb9807a5789693067b2ef28e9eefa910310fec24af5311d22a7862fe262939722a73ebf85011932240268b12d4488a027fa6cda362ff3aa23209b4ce17a8b913a55de3e3f083bfc34f790453666b0a6a348599d52cedc0c63f37a8aa2e4618d58ce9e6091193e999cc4508ab5e327760285529a35c35a149875199e3975b6ab720dc6ebb0623c3c0927919bd74272f15894304794a793aeabab35e60d0fbe87aeaa16de64d6a8f5333544c57d34b14391e868ec6ed2854b7035ddf11a5a0b9e1554b19d046a10b7b0e5706ebdca9571d2a5b2c24d5141cda694feb4aaf47cd649b998c44ed6e089a358dbc4dd652e75453e27c088bd58201901fddf78fd43687013f598487a4fab1f5c638987ab8f27962d30a00de65e7f8a6f36bd4cc59c14eb1552caa5796918aa3027758596898bb1df35b9c68a98baf26778b8df627e3a4c39710df226b7c3b274a37ae058972ac075b0c506bd4dd06baa39ccb8c5c5453ce0497ee0fd3d38d4c5dba31c61f01874bad735c6629d508e21925e700de83e784f6df5bd92f215a7079eac64205fc024a84bbf399e489dfd46c9b9d49f307797838a44dd0c4be84218fd6b26f8d73dfb0ef33165888a672f44e9c6df41daf316e3160212afb99aec5ea70d8183584fef5d8c23c1f41d2cdc996067cf0b01a830e707ae92cf322779386d25429696948e7ee4b7419fd5070ed98264ff97fc1913f574000e3edded6fb6c7d8e1e7bf9ff40edd84c3a5effc498697e3d1abe61a877bf8e0c84b3318b68c72561564955030cfd34770aba8c1beb5c13de3c8ce8f2c0093aeff3e0808ab9aa27ca330ecd3302dbd2ccf0cf47937e66decf8d5ee05d440e0184e7ffda5935ad313aba366c8662bb29474221a5fe05af5be15aff912cfa37a5c36efa4c152f6d2bf9308ae1028e5199415b13d254642547026efc18a2602d68ab7659a7d958d8c00208535e3bff110ed03a918bfebcca3a05f88863ffc997f945a9422172b8fcf9faa06b7ed88798d4bc57cb4420005fcd083382eda5da6393c95fe3026547e3537aa320c5a3c613eac56366dedd2bf2e6a34f11e454ea55d498dfa95084c53aeff99a0eb8e018cd1d2e2837a5e134db7d222ed75d4e4a59bd1fed45d90d1c9f555be671dc8b04a4e46420a18d9bda5312d5a924aef09d984122e51355c1a8a7aaea3023e03cd53c12c5c576e111aa97a1b79f6a95ce725b605a71ea813d59b6ff598780d743314f0fe0eacef7804ca081fe947c841edb8f6581ded4ab49017c07b54af3bbaf2056d40e6df9a9728dbafb2220142ea4999e31bbadd84ff99e9bd34d8be1a820fd6d7ed37f5360627cf5a44d5f5da62d4097001ea40e1ed85c76fb0024fa0fafac3df45f6e7f4a048bdde4fad9235302cf66f4aeec7926b599ea25100d3085372995562dade9c2d6d2e3809c6eab9a3edc6a60bb8921ebff6c02a45630c2f195441d6b2d21851c44d361a8e3174a40261178ef4729c2e66bcca4b39658b2d652270d95dd60c013a2a3221b450b00f4ebfc7e8e105743182121ada73b3f126d95dfe80d5b1f36844259cef7a469f2b51f93163df6b3a44ddd7d2725bf339869d5bb4ba79bb870ae1aa7d8f31917e8294f02c05b94931b5a5f487202d847ea7f901b0f06703c6aef96a6155b444132e67bb95a46c7efed84631db4852e30ed4731806c6b228bf46bcd607d6b60ab6c3fed2ffff266d359ad9610ae2f5f83cce309e86adf433f4a0d2487b7585600b5270ae652016259bb957a72b7d61485ba26e25469a84fc1becd8bdae1ed940c26d2e6659140cd8755c21baf92e589f0cde79950eb3b9b4d1420a7c9a6079ddf94c2bb2c3d62156f43f8d441cd5c494f9523c8bfe53546136ee2e7ca9aade7184558b1b6bad7f5c162255a86f79cbe65d1a4bbfee744f177362044130850f74c236757eab380ed046fba497c49c891b321d2cdecb144662e588681b8fb4a549790e7b42f796a95e1917ecbb9fc33da8bf4742ef4e6247c3521b734b35a48abfcf6da1c295c31ec84912c983e51ff8c68226ebbb8cc200c3ed0fe2efabe6c2498c5bcb98de1c6dd0c0d32c5845fd6f2e182af703d3edfdc35cadaf93691acc4db07eabe984eecbd18ea940fa18f6da249bb654761ba606e5c032e22346dd9f728b45fc0818625552711b76c26ad2e7875b546d053e365c021e8b83e1053df45e697fa28315109e0aa6cec7c1ec5a72b97ee436ef8219dd194ba4783b125c7366da398f22fb39321c039247cd1f0aabb179e7c81460de785df8339f73d07930b6a001081265fa3ce1362358d47b85f80ba3eb8ab7555e1a27320b48eab252ddfdcf348e446dcf96e2815c453266b92a2066ee30ec1c557ca55f43422edd5423edb80df70ac82f77cc04e42d9e15b9687be698bba0536b7512208d4856735f5697f1d4102d2f5c3d4b18bae7c56207e9fbc029b7805347c7f4ebb28d99d7779eedb0bd2b23099d372f88f2a236c396af4ae5b9806ce9fbe282807813a24fdd3afd530371ea1a7824f5be0674bd7b99c09e570e5e02ceda8b14a93de18e9920ed9e5b4a276d0454a3919ce7ec8ec3fb26311caa0e2921095482ab8907433771ba7e1bff92ac0f983f78c2a34ba3b883a4cf19386ec5cd70255df8ec4fe5ebe84b7e1ea84e11387da6fdaa19ee88a239084d85199606c62fbf0e3330aff334e553e157cf9e5e9d86a50e56bf4f65b086e7d74ffbc07c97c230ddd0afc8eedd453aae75f1f99c899bb182d7a4ebb198a93a810803bde57f1746eb2e09355e23152e2aa25c1756d8624bcc1dd5250cf2fc7a88a51eb2eb4165bf12c370c6678a0741530a3b6caf26fc95d10cc86e2d5d05204e25039c69955150993afc4de7db5e466ea8878c262008b43b954a0bf8c23893cd143ebefeac2b4c0205a0e610943de35cea12972c1f3cab5be7d586278c085ef5c9525e0b5af217f03f3c8b55a99048e6bfb8939317ecead32bec73203a119656346065ae52167dffaba4c69281480620050530873812d2a6697faebab8c37fa6c28bbd7c57847fb5793dfaf3b6a68771bd279cbb27542a55cd0af28c4da7aed2d58ebf10686a9ff0b2defa61b223edb210cf2ebba5d9de3470187ce7e988f6a4964e065a7b01e9a9c66718cc2ad95fda82001623dfabf87d1e76eda0e41b20d2063d137cb4e2897dc756bfe76fc0ea39cd335320aad858307f18a33d20a427b8313b2789049391e5245ee74b7170f2d85c2c0e64890d1d557d688a539143ca3d075437df91a51ae4c8dd907f4818c085a1346bde5ad96654cced6648187e39a376a1a2ea73e721870e756f5daf2ae60fa2e4756798822190e2e1734eec48db2e9040157d9f0a7f6b5b3f9eb2fd750ef959a64a8026771c3c062052423c41d65d2e63180f51b3278be45b0e47eb9661daf0f9e8b1d10b161cad55bccefeecd7942bbb50cdc47bd6d5ded44e3a0e0825bac2783abea8a7e36293fe82a2f556f2f6ea7f94ec3bdb37d710c00e68d024f7155cd46f3ed821ff93b3b4ffbaf52316e4f42816dc439eaa2bbdbe7a2296380c7891a48bb0f359f0e02d16cc706e47a83a358daffae2dba638e047f780725b52adaa3ad7b114b626799a10007fe4bbf1fadc1a018d7bcfe83b6eb2c6ad78cf6e7c891ebb0031dd7128c9edea936bb2a175a4641fad4419fc39d59354e05f69d133eee350c9e719c83e4f7c92cc52cf691b034f4e1ab8e92b6c9d30c94ead22b773b62c664586533614a5573850fb9132132818a4f6ab728921dcec30f6801f9ec07fc58f373bfd0f0f516a828a403a9c3b2d4ef533a3e8fb555928ab665f37d3875cbf5e68baaf4f02b251f4785b945e5a1b38268cd526978f175a9103fafb86f80c2af6dcff0e81a156cf8ab72c5fdbb9910a50c6c357d768c1bea8a6618ca4c40c80d33e207de47726a04ab7da350ae20750b4e42b935aa3cf17787e944bf9b909544945d4c11026516d2fe109690fe8eba09542b2fe5ffce0b2dc2b494496840ae23de129744d06a24c63aac8a99174a9ac9b7ff2cb4b388f89d54a5455fc7ea90784ca75ac5a7b4278c085947712127f066c556d88fefc8d36b8144d55a7c54711a3d717c64e98c517846a92675fbed7edfbf7faa147fef245c67079cc26d34783f70fd011c7461f43345974b9c3057212bff32e6d841d84b0b831a5363a4f1fa2a68dc5c589ee46cc7787af2a5673c7723cfd632a0aaa425104f1ed5a8db80065b85d03e1629daf79acdd45c158b55b242a5890169a660c6517665d9e2accb389cc31c1e96474ce8e7d97933920c08f6d4e97ba0743c34b64ea48cfffffcd6a420f6d9c0f05eea241ca6dd58742e428ae3075211c9830e65fc60015f07e6ccd5aef6d64b28213a1d07dd15e60298aac21ce818fd39ffab51c6ef9d2d5223319356d8ed9f3ab784f4bfa3391fc8021fc590267a62be53ab33a0942e0e724bc4d46b7710b93f2990c9db69cc04f4083df489f1f970ff1bd5b9bc50d2a00e3e8dd82fe2dd56bca01ececd932332b31cb3767313b19cc4bace9643383c345fda1e8c2ec971ce69bd38a178d1b011e514d8e6dbd6f76e132171f101b14ba56ae0c903dc7b340a93ebff17ab1f0831f6db5c0b56c63cf9d133f89e0602cfcd491d88aea5b56459f25ebc09eef6790e9c9580bb8cd601acd4ecdad69e4dccf76c07d7fedd5f937090a06254fed35ed1e4a1af580cee494239e1d494345b5695c8f4f0f2f7b3f83a2bdff006116f25fe1ba1f672e11b2c54c2b43c25a86df6e0324361b7f6feeff745ac69b0fd4393eedc73983de29891224a76a9fc7ca9e7f9bb59976359ee728c64246a7e31b02bbe0d0106cd2997a7f6b80e34be8b90fe166c35b660d39c883e406a409bf368da6bb759d9568f2e0e920a4599bb2373d982f99ead2c"}, 0x1015, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000054, 0x6c00000000000000) 16:17:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x1f4}}}}, 0x98) 16:17:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xffffff9e}, 0x0) 16:17:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000055, 0x6c00000000000000) 16:17:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0xfffffffffffffffe) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@mpls_getnetconf={0x34, 0x52, 0xa12, 0x70bd27, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xd461}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40080) 16:17:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x300}}}}, 0x98) 16:17:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xfffffff0}, 0x0) 16:17:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000056, 0x6c00000000000000) 16:17:47 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000005c0)={0x0, {0x0, 0x1c9c380}, 0x20, 0x1}) write$cgroup_int(r1, &(0x7f0000000780)=0x8, 0x12) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000640)={0xff}, 0x1) r7 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0xcf, &(0x7f0000000000)=0x0) io_submit(r8, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x13a24d45, r7, 0x0, 0x0, 0x0, 0x0, 0x2}]) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x7, @empty, 0x5141}}}, &(0x7f0000000580)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000600)={r6, 0x4}, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000680)={{0xff, 0x6}, 'port1\x00', 0xa, 0x31403, 0x0, 0x18, 0x6, 0x100000000, 0xfff, 0x0, 0x1, 0x3}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000740)={r2, r2}) r9 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) bind$isdn(r9, &(0x7f00000007c0)={0x22, 0x7fff, 0x401, 0x1, 0x7ff}, 0x6) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x1800}}}}, 0x98) 16:17:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000057, 0x6c00000000000000) 16:17:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x40030000000000}, 0x0) 16:17:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000058, 0x6c00000000000000) 16:17:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1}, 0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, 'ip6_vti0\x00'}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000080040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x6000}}}}, 0x98) 16:17:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 16:17:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000059, 0x6c00000000000000) 16:17:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x3) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x9, 0x1, 'client1\x00', 0x2, "e20970fed11ad6fe", "df7030d70189a9cc4ce8fcdaa8bf9d959437f584e59e2ba2666937a90eaf76e5", 0x401, 0x1163146a}) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x80fe}}}}, 0x98) 16:17:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005a, 0x6c00000000000000) 16:17:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="66643d1530faf6c6825d696cb9ae940049da3fba80090dda6205e7b6b5eb52041b625b7e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x100000000000000}, 0x0) 16:17:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005b, 0x6c00000000000000) 16:17:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xc0fe}}}}, 0x98) 16:17:48 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000001, 0x40) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00006d2ae178763ae704caec2cc53f2078d9e0d4cff06c993a0a631e6f62f88ddc9569f0313d25fe41d54648e9c916b66cd584575230d20f87a0c2f8db65a05909be5f1165fcf3cdf36955f08364b43db53fc9e7a0d073b58c4bd06a5e0899de26aa6a22dd375440a0bca1827ac04f40dc81d7ce60f42c5800a5bd0d8721a0f69614aabbc41e5679602e6db3a98946555903c6e357ce53eda45d60f6a3c4ccfe25a0a316cefc2c62e1cd24d931c2034e8351b187bd8280a81f34c05d8e8009f59e700ebbd20ffb4a4c7a5542b0880cb2cae95b3cadb8a24ed8487a6918ca39ceb4c6d84fc13a"]) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x200000000000000}, 0x0) 16:17:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005c, 0x6c00000000000000) 16:17:49 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x61a, 0x3, 0xfffffffffffffffa}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xf401}}}}, 0x98) 16:17:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000user_id=\x00'/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005d, 0x6c00000000000000) 16:17:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x400000000000000}, 0x0) [ 1869.700709][ C1] net_ratelimit: 20 callbacks suppressed [ 1869.700719][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1869.712286][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1869.718137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1869.723979][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005e, 0x6c00000000000000) 16:17:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfc00}}}}, 0x98) 16:17:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readlinkat(r0, &(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000200)=""/251, 0xfb) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) [ 1869.940657][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1869.946555][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xa00000000000000}, 0x0) 16:17:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005f, 0x6c00000000000000) [ 1870.180658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1870.186571][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1870.192504][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1870.198293][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:50 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x10002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000580)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)}}], 0x2, 0x20, &(0x7f0000003140)={r3, r4+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={r5}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000440)={0x0, 0x5, 0x1, &(0x7f00000003c0)=0xfffffffffffffff9}) 16:17:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000060, 0x6c00000000000000) 16:17:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfe80}}}}, 0x98) 16:17:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xe00000000000000}, 0x0) 16:17:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfec0}}}}, 0x98) 16:17:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000061, 0x6c00000000000000) 16:17:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf00000000000000}, 0x0) 16:17:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00122f2a3358e3fdcf9a3342271663c0214627e5b87dade44a81091e3199751b3405c27cce7bcdb72246747861b7a5e5fe0239c96533b20f6d5cc6"]) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xff00}}}}, 0x98) 16:17:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001bc0)='oom_score\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000021c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002040)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000000580)=""/119, 0x77}, {&(0x7f0000000600)=""/65, 0x41}], 0x2}, 0x8d6b}, {{&(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000700)=""/208, 0xd0}, {&(0x7f0000000800)=""/156, 0x9c}], 0x2, &(0x7f00000008c0)=""/48, 0x30}, 0x101}, {{&(0x7f0000000900)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000980)=""/187, 0xbb}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x2, &(0x7f0000001a80)=""/162, 0xa2}, 0x27}, {{&(0x7f0000001b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)=""/46, 0x2e}}, {{&(0x7f0000001c40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/119, 0x77}], 0x1}, 0x95}, {{&(0x7f0000001d80)=@nfc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001e00)=""/185, 0xb9}, {&(0x7f0000001ec0)=""/220, 0xdc}, {&(0x7f0000001fc0)}], 0x3}, 0xfffffffffffffffa}], 0x6, 0x40000000, 0x0) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x3000000}}}}, 0x98) 16:17:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000062, 0x6c00000000000000) 16:17:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x3f00000000000000}, 0x0) 16:17:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x18000000}}}}, 0x98) 16:17:51 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000063, 0x6c00000000000000) 16:17:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x4000000000000000}, 0x0) 16:17:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xfffffffffffff800, 0x3fffe) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="200027bd7000fbdbdf250b0000002400090008000200008000000800020003001e0008000200010000000800010007000000"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4004840) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x804000, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x3ffc}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000480)={0x3, 0x0, @pic={0x6, 0xc40, 0x0, 0x8, 0x39c, 0x100, 0x0, 0x1, 0x9, 0x4, 0x6, 0x2, 0x7, 0x0, 0x0, 0x40}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0/file0\x00', 0x311000, 0x11) lsetxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\xd4$-\x00'}, &(0x7f0000000140)='rootmode', 0x8, 0x1) fallocate(r3, 0x20, 0x7, 0x8) 16:17:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x60000000}}}}, 0x98) 16:17:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:52 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x3, 0x6, 0xa7c}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000003c0)={0x27, 0x1f, 0x8, 0x11, 0x7, 0x7, 0x6, 0xd4, 0x1}) 16:17:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x5036000000000000}, 0x0) 16:17:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x6c00000000000000) 16:17:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xf4010000}}}}, 0x98) 16:17:52 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x800, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000065, 0x6c00000000000000) 16:17:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r1}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfc000000}}}}, 0x98) 16:17:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x6000000000000000}, 0x0) 16:17:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:52 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) r6 = semget$private(0x0, 0x0, 0x1) semop(r6, &(0x7f0000000040)=[{0x2, 0x9, 0x1800}, {0x4, 0x7, 0x800}, {0x2, 0x1, 0x1000}], 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000003c0)={0x0, 0x100000000, 0x104, 0xee, 0x10001, 0xfff}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfe800000}}}}, 0x98) 16:17:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000066, 0x6c00000000000000) 16:17:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 16:17:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000067, 0x6c00000000000000) 16:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfec00000}}}}, 0x98) 16:17:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0/file0\x00', 0x110) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$FICLONE(r1, 0x40049409, r1) 16:17:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xc00e000000000000}, 0x0) 16:17:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000068, 0x6c00000000000000) 16:17:53 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x5}, 0x0, &(0x7f0000000140)={0x1b7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000040)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xff000000}}}}, 0x98) 16:17:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000069, 0x6c00000000000000) 16:17:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 16:17:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006a, 0x6c00000000000000) 16:17:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x300000000000000}}}}, 0x98) 16:17:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xf7, 0x4100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000100)={0x2, 0x7fffffff}) creat(&(0x7f0000000280)='./file0\x00', 0x1fffffffffd) 16:17:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 16:17:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006b, 0x6c00000000000000) 16:17:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:54 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000600), &(0x7f0000000640)=0x4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000003c0)={{0x85, 0x9}, 'port1\x00', 0x41, 0xa0800, 0xfff, 0x5, 0x7f, 0x8, 0x6, 0x0, 0x0, 0x9}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000040)={0x185, 0x2, 0x1, 0x1}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000580)={0xffff, "a3a36ed717db0a263465c4752dff976d439ca59190aaa0c16acac52915194437", 0x408, 0x5, 0x400, 0x1a, 0x7}) 16:17:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006c, 0x6c00000000000000) 16:17:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x1800000000000000}}}}, 0x98) 16:17:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0xc) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @ctrl={0x0, 0x0, @value64}}) 16:17:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xffffffff00000000}, 0x0) 16:17:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x6000000000000000}}}}, 0x98) 16:17:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006d, 0x6c00000000000000) 16:17:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) 16:17:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xf401000000000000}}}}, 0x98) 16:17:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006e, 0x6c00000000000000) 16:17:55 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) r3 = getpgid(0xffffffffffffffff) move_pages(r3, 0xa, &(0x7f0000000400)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000580)=[0x81], &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x6) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={@rand_addr="0d6f87f3b8faf1fe260627deada28144", 0x4a, r7}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfc00000000000000}}}}, 0x98) 16:17:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 16:17:55 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006f, 0x6c00000000000000) 16:17:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d471dd3ce45779b065fc6725bc5c12f1a5d4df1d629df2bb221a52907e0f9f95d96d9781bab56011bb3fe425ce7fb65efff3e45a3d062ea6bc68644bf92348e4ea461ebea2bc921105724b45071ba08b5ed151c52ce9bf584db8cc7c2d890e407055eac53caadbf4c3a3a5678ad04662182179faea648b9da88ac6b14f6af9a0c50fbfceb19a7badac61d95b14dc54ae006939c57fe44233f9da0046e17b5", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff80, 0x80000) ioctl$KVM_RUN(r1, 0xae80, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) [ 1875.940686][ C1] net_ratelimit: 20 callbacks suppressed [ 1875.940696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1875.956400][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1875.962456][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1875.968237][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:17:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfe80000000000000}}}}, 0x98) 16:17:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fl=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030302c757365725f69643d00000000000ba97cdd51947cfde7441ab4525fecdec7f96ea512f8c6e0541908be2c8d0d3b41941de28d8043dbb6f4dfbf35132e331fb7ebe223e4a8ed9a15c3ba52b30fc2f75e5ee88e68d6e36c95db12e54bcca8b369331432788049577fa9e02ba403bfcc27987f5f4976cf7c401dd3599ea5784f194e8c5dac5e7e1ef10659e56d9d922acad1d9698c10f730406130890bd9af28a46099870a816d0bcb028e4b125ec730806d1eb864c3796187939b1d5cf5c32184c9d887a69e8471c9d048963c3911", @ANYRESDEC=0x0, @ANYBLOB="0300726f75703301643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) 16:17:55 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000070, 0x6c00000000000000) 16:17:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) [ 1876.180660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.186551][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:55 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000071, 0x6c00000000000000) [ 1876.420638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.426468][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1876.432369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.438144][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:17:56 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {0x77359400}}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x40000100, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) readahead(r0, 0x4, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xfec0000000000000}}}}, 0x98) 16:17:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200000000000, 0x80) read$alg(r0, &(0x7f0000000100)=""/78, 0x4e) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000200)={0x3ff, "c13c613806483c4f975cf8df4d5b11263d29356d5182485e9be7c42104068bff", 0x800, 0x0, 0x2, 0x10, 0x3}) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'irlan0\x00', 0x5}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7d701f00643d", @ANYRESDEC=0x0, @ANYBLOB="f653"]) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 16:17:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000072, 0x6c00000000000000) 16:17:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0xff00000000000000}}}}, 0x98) 16:17:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000100)='./file0/file0\x00', 0x4) 16:17:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000073, 0x6c00000000000000) 16:17:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xe}, 0x0) 16:17:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:57 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, &(0x7f0000000400)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f00000003c0)) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback={0x0, 0x300}}}}, 0x98) 16:17:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000074, 0x6c00000000000000) 16:17:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf}, 0x0) 16:17:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000075, 0x6c00000000000000) 16:17:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x3}}}, 0x98) 16:17:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x60}, 0x0) 16:17:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000076, 0x6c00000000000000) 16:17:58 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000003c0), 0x0, 0x22, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x18}}}, 0x98) 16:17:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000077, 0x6c00000000000000) 16:17:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 16:17:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000078, 0x6c00000000000000) 16:17:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x60}}}, 0x98) 16:17:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:17:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 16:17:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000079, 0x6c00000000000000) 16:17:58 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000003c0)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000400)={r5, r6}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r7, r8+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfc}}}, 0x98) 16:17:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007a, 0x6c00000000000000) 16:17:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 16:17:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x1f4}}}, 0x98) 16:17:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007b, 0x6c00000000000000) 16:17:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x3, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) pipe2(&(0x7f00000000c0), 0x80800) 16:17:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xec0}, 0x0) 16:17:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x300}}}, 0x98) 16:17:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007c, 0x6c00000000000000) 16:17:59 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000440), 0x372) r3 = semget$private(0x0, 0x3, 0x94) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0x8001}, {0x1, 0x3ff, 0x800}, {0x3, 0x3, 0x800}, {0x4, 0xa1, 0x800}, {0x3, 0x5, 0x1000}, {0x4, 0x3, 0x800}, {0x3, 0x8001, 0x800}, {0x0, 0x8, 0x1000}, {0x0, 0xa18000000000, 0x1000}, {0x0, 0x800, 0x1000}], 0xa, &(0x7f00000003c0)={0x0, 0x989680}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) munlockall() pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:17:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007d, 0x6c00000000000000) 16:17:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x2]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x1800}}}, 0x98) 16:17:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 16:17:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:17:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007e, 0x6c00000000000000) 16:18:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x6000}}}, 0x98) 16:18:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000082, 0x6c00000000000000) 16:18:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x3650}, 0x0) 16:18:00 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r7, r8+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x40000}, &(0x7f0000000200), 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) r9 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001900)=0xe8) fstat(r3, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000019c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001ac0)=0xe8) getgroups(0x1, &(0x7f0000001b00)=[0xee00]) r15 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001d80)=0xe8) getgroups(0x3, &(0x7f0000001dc0)=[0x0, 0xee01, 0xee00]) fcntl$getownex(r1, 0x10, &(0x7f0000001e00)={0x0, 0x0}) r19 = getuid() stat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)=0x0) getresuid(&(0x7f0000001f80), &(0x7f0000001fc0)=0x0, &(0x7f0000002000)) fstat(r1, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = gettid() getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)=0x0) fstat(r4, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002200)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000002300)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0, 0x0}, &(0x7f0000002380)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000023c0)={0x0}, &(0x7f0000002400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002440)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000002540)=0xe8) fstat(r3, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002900)={0x0}, &(0x7f0000002940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002a00)={0x0, 0x0}, &(0x7f0000002a40)=0xc) stat(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002b40)={0x0}, &(0x7f0000002b80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002bc0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000002cc0)=0xe8) r39 = getgid() stat(&(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, &(0x7f0000003080)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000030c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000052c0)={{{@in6=@ipv4={[], [], @dev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000003180)=0xe8) fstat(r2, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000005440)=[{&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000580)="8dc13f31cda32de213faa881b907a5420d0a3d270b8c610c08178e4fb4a0c10208fa051b7c544f4649d007fd4259b601f1c22c1fd215090f8e2b4b470d8cb9e123340b8cfdf208941176a9ea43e5", 0x4e}, {&(0x7f0000000600)="6bf79e9a5bd7febb6b04467305e6b2019de52700c72f9e70b4b037aeaf4c59f83ef4853f754ff65ede7a1d2e0d47c56dec8942f96bfe3bf32d7ae974846e1b8dbd0396ee7299e3ea225a3fe8786422d84e02783718cc1773e0482ea3a27e323d6e9767319e7f4783b770b25322d362cc0afeeb1504169f", 0x77}, {&(0x7f0000000680)="7971543c0d59e3baf1daea9919f1b7daa25ce5696ea63ac6e53cfc9706cea1747ad36d9d2e00241fcdae3e0de9e03a3afdcabe27d15f02577df0cbccdb91de922812c94d50e6357371d845c72ed6f5fcf69f1aedca998ef4d0d4ad187d2456235b4627370813ae587324a5537e6cf5723ebd407b62e974784d86bfca36f3ea3b0a20248b2b5647e6749efa78ac239263a60e71134d261c07e4862eccc8c444879798ed1a28bc2a1b137020315203ecb1ad901875753e7f9ac8b2ac168c4fa9578c017565c32aeadb37e3aa17d7acccfa9f61be7edd67caf9f6f18447cb81f2181d5a6bf328488c463b8e9642e98e", 0xee}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000440)="84b4b58dbc903fd6d49fed2a339356129d61d91782727badc5aaa47e2e52cbec687e366379f0d38815afcfddf608aa016b40412ee1eb4993cc346f22251770", 0x3f}], 0x5, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x28, 0x1, 0x1, [r3, r5, r5, r5, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0x68, 0x4000}, {&(0x7f0000001bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f00000032c0)="6d4161c44b537a16d6699eb1efa49d63f7a22672524bfeb715e2e1e89b4e51a3402b1549126501b19a45533c4d699eda8bc295c23295c991c5f51c6e778035c18131b74e597a015afd63e79fcfd0c602f49c29e8ab0e1f2bb7080027f369506a7e11462c421e4d8ff1c1f281cdd8e042d55ccfdc2cc21bedecdd5fa991ae84ddff662e573af922ee9a44b6a8f3f703b10e08705eb36f330b77c404151d6dee26170bde2a5b0f63c96b075db891b7e59f213d266fc4deec424a9fbf17dfbfe217799dcbc6e84113b4f8c0b8d9fde4d400e06d5667edefd55e7b39f09bd8b8e786247cca8e7406a44c3d16f8aaa2a05f2d369cc3dccb2cacef819d3f4007a64d3b51035b9eb822435557c168a8bca54ef6a56a0ba3dcf7e53c13f979b94bbaeb6b10f7555062f23173933000735fe0735860f6e9af2a839dc7f7c3f1412bdc1cc846ec53d617c339fc13863d3b7115e92be09f33ccda5630fce52be7babf4a46b8ec7908bd282fc3d4b974993ffdc8093e94b1a49d3edf8027a674336d2e938284c003af9ac99441515165cd3232a75e53bbf66ed958a63a631d7c2fff3bbf2b73d33320e1c8194fbcc4aa011abcd7a39681beed8f9c89da00f9aaae39bf2945e304bf87302c3da799ad71c9ed319c08a5a527d25a09c9481c1f968258ec55ef723de70cc4b4ccb4c01d0d96424e4ef9756eb8949e8e7b4263fe6174c5d584b3cb0d94ef2487d983a0ac8cd8f944d685c2b07cc020b195f020e050a2beb93f36c985bbda62697681369bd8c3eed5813f0bdfc4d56adb476a46f13e2af3007d1e73c6825978bf498a72e62298cf2e8c12f5c10d38a6443ddbd7f3fc8a2ee35639576c41637f20556c076683dcd75f5cae3d5a13eb5b0826e6d9b79a5c348d4f6b4969aafbb70340901b6dfab180d7cc6e0e4755c5e130932606476dd445b36869e0857244c753590038c7051bffd002c21f0ffc1ccbefe74406c5c4d1f5840d4121a8c8ea2faeea18ccc1eb2b7b11a06c1a3fd39cb3f3472b94770c1b5b9cb67a080bd37e0d542bb8e361d53e7650ef07fd7aae46c033e7d82b842122b3b03d7511814ce3f0adf245ae6b5c19057dbb24d4093404b402741bcd406ba3b7b827edff5f7b43a961c44ae9e19829a0a38d401737db23c7513ed5fd708c749ca7bd086388a9534a717f94a85de9e9cc9360aa5510895e24a56c380c0f2662a0767cc764f91dacf1c8879332995ba547d3314cdfc178e5407605918000df3d27914ac8bf34af634e4d3a9a7a09b80dbb1501a8cc3f5359263aa00788de5e3bdc5df494b5fb9a2cdda4698f3a8d84a9455a9d934980b83e1f1e8455e563aebfdb4a16bbaf9917b944fbb2bcfe7a5f04cebd8e4bd6d34c65290e2e11bf40f5595a0f94252c1def6d654834997cfa453f4e03fb0a35ff7aacd7b38f8fd55f90d57a357c62db309a8f0ed982a49cd6863cdf8b54d4f7cf6edb7f7988f23f581995d92fc29e2894906530f1aa0ec93f0959d554c1cd922632d64c73aae16a7f64f116f592ff7dff449fd89405fff30b06cec2eaa032761c1d48e1c5b3e2930ad1afbe51462cb8eaffade6fe280ce498e71fa776fb3e77e0ba3d5e87b8a873823b1a5e870afbd29a9cda4eb7f83b2c58c4ce13a9d056a7830a1a3e95b8808bb833ab0e3934756e4e99cb196fc512edaa772e6a686fe956c23340711b7f41833617b28d9b94f4008be4375f748a8bbc693f851f38f85415c28572c26be28b7398d793921e29d7b581cf0468699f497ebaf27530277da26c82e3d09ef96f3ae1eace8bf2b66cdc8fa744420030b4c756da7b90a57cf89c72d74d667ff61e896a60a77bc1edcd757cc0ba9e89699254b42a8495a7799cdcdefb304458781d3f86d65a65f68bcecad966a53f2a782b8e423fbdda4105fc907a2c4504d3bf6c3183152eba7f0060b1b4c3ff0df6d30a614df023d72c7a761b35edeeb3b05a1af64c503c9fd8cf64fb9df324639f23d1a28a0cacdbbdebc72133adbe632c8d8cf5acb8cc6075d0b134de51d6548bbe2a61de75a1003f6ee38985f7adbd7185a8d122140d17a4e630d4e3746f2508f8aeb2dadfdb5f86bee873b6787025ae64050b8c9ba767166900b789c526d3c0fd055c942ca692a993c6f51708dbf63e09712728dcf5ced324bc329e07afc1750788a9c7659414e58f49b65c47e6636185869a2b059a56dabc37a7358991926131b21c03c96575394f39a349c825e4adb87a5195a984dea43b9ec8facd69968d8c129a39cb15a969f19504c954127cf2ba0801edd3143710bd68d7c115bb54dd566409070a510d46d3d45781229e7f877ec549ba6785fd06ef199eb0c6521fa55b68e33656aa11f39a9cf621cfc970d64a043b21eefdc3d150eb4521774d96f8318c8001b3878f4b16032850fb9ab81a3fa1bd6baf246051869a9c7385a594bb99928d690933b58ea024a8b59db2cdacc1a1223515f93ae690baba0e5253bedca7a032645169ba10e7c0a73a94e06569797e9115c8d7b5cbdd093444b0d4f466031b5fd19f0a6037430e13f5d24720dcf5490be0df1821af7a844a41407f45d8eb1042036b8bb98ed3104d6abafc54fd43bd26b5da5df7936327ee2519cc8e4e4c02f90b871eb40621de0b4bde9e078ffcc7f3840856075fd5cd25ac0d9713aca7815fdb6964bab40859daaf0e7b3a4afcdfcf6aae8613fb134950173cc128e919d279743efc2c76a2cbf79ae00aaa98c29aeeb991bca09cc264765cc60ff4e902d8477bdec83fc8cde06671677b2156656310952f6d068facc8b7eb5009908b25a1efad8f8650dac8a1d089623856eed690dfdea5a90c84f29bc29bd90052f17d632b2ee1f1b626adb2ed68cdb67f4c699d4cea31b2df8bc21b9ef911e86c2393da5c06b6c81623af668f2cf26e45790ed43d73dfb6ae466817f18765f750198ba723ebbc3e9fe098ed3ac2b1652eaadef79cdeaad2a1238f8a9913908ebc5103a052525b6d068a59593ef7000f0b98bf742ad50156f2d9c2547c12fa9f130f18a68f59191c3c97a98b296d9371f8983341ad6475c03f76ecb08f6441a0dd6cfd18e399cf24bf6234b793193d206ee0646b6723f81ca068156bc6c503769837aa5cd4bacf3a259232c72eca6f4301aef103c61a9016d8fc31a5a17b2dbb5978bb6e6a1ae73db4da630449da8acf900f516f5b56338c8d3ff3665196db81ddb157b9c63688b69ca620e8bd92644ad79cf5b984192ba5c20611f3d465b664afb1d8e99eff72c0fdf58eea6c9a93ca03abc551450b2a161a9cbe4bda14d1872adf0b9c3e47a794454f6b10cd8e3a32a312baaddc39e4f624309a53fc8d167042d54a105bee4765e388e336c52df3f6f735cf95b51a291039e3948e9eefccf4750fb31e46c9df628e35e7d5494e5a1a7c085824866e723accb61bf3cd6aedd94ae4a9764519ef2f4f1287391b4a60969e212923cdbef6c6b8238923dcace5cc6ebbe25d77ef41ad22c24620b7a5640a0694fe9ee1dc11d699fb5f57733c6183efa93050df307f4acae1560c55b0f7670655578bd819a0fa38c724b41c869bb2b8aae2cbe49a526003300beb0032a186199f4c467357f229535f0b974584a15833d9753d3463e26b6d90e778643be0d8bb1514e87ecd6d7950aabd46d5bca32455294db4fed5927bf1e23e8fd53c4c27750070eb7ae3f0b31837ea2eaba68e8c242075e6dbbe2b9b1cd2e288bcca4495bcab7296fb8ca027f0a5a48230d7165f198b0f2c9b6ce24034e84a23ba915e126e84e4f19125808ea9f64dd85dae46aa3307b07c0f43ac111a64a456b67ecf1b8328db4654f0eb9152de9c204dabd91de8a1c27c75292cfd51127cc81addbcf1642e2f0d3279453487e516c332b245771a1e3b8df7faf84e6d428789c407ae591b23eaddb555f0bec0b692e6709750d5d3036e3b24a83d605d6c7eb7cd5aa60a921c1549eeddb7f3c8189cd2b104a939bdc4fc2001429118bc85263a61b4c7a30625dd3c57c479bb679f3688f491f73a5076837f02660a2153b4ae07215f8b3333a698a90b32621fbbe5489025b0be2ad9cdba3721039a8d5a3920a8c010f166291adafa000763eda22ec5b7ed722ef347959510966d4d9e1c7f8f101cc4a11a0bdfdc5537c683fddcf33425378b1888f17a20223939b9c5de15061a6797e1e9bceeb48cb5f339d141b5b8a1e4ccef11f1cd3936349c55cf1a3615624e40a1d053b83677979f3965e1e5a01bb8e6d13100184d75d712dbd3696eba60128cccc1807242c2fc6934c504893554f4b1e0f83dc59a2ff6a4843fd047f0ad31d12deff6fd263bfa1b6ef583e78f5b64b32615c575798d39308ad9b50f385377150eafcdbc62ddfd12192b141bdd9a76c237b74c3676bc6cd60f449dbeab8b39ebf9fd90a8025c98a26043e97768ca8dbd1244de15717c435e926550c6d049c2c636d7ca25142e8e132deeec66d0652c626924409e570f5ee372d17e89a62af2ce4ae9085b7d14de03e69d48dac665ccc0e8f6435994db2bc94174df1b82096284b38e8962659b062aecd2fdc843b2c0f624050a32d5904be18e56a3243e746b2862abbd646434c3d4c44574beb8453965a0bb5c62e4d2e37adf6e4d2c095aac16f940b5e50adf9b57a184c9b647180f583700c931ef5205a87b4f2aa9dfebd3c3cd6420180bef1fe236d71d6d683d590aee1590b97a9c642619bf0700b0aa3820a48b44f582ac067e6411bfccd26b05bc8d29cd094a59d7f560876d9ba5a2a1241c53da37142b115d95cffb2fa51b2289c1cd01fee32604d603bdaf672f352434c7a561f35f6059fa515b7dec99824d6b00f49bc6461570202ce97413a0311af305704a1ddbafd4d89eda70b4129abce9089a608cda807ae9253a51f6e1e7c558f41c9ddb029f0d8de9fc5928aba7ba20af8d5c4399869ea1b7470b1d7004c3b15c4d1fe42cd697afce318569db2be69a1ca9405275faa21072e0c504cfd509da80ac9b38b81c986777bc61825241e6c49febbad6074318551d7f99d0d0aeaff141f3ef7ebea5453f7abd05e24bc3b8c2d5be31594f3f8c75b1500d32cfb77efbdb41cec730113b9e8bfaa5a81b68910a52a5a3916b5abee151cd807a2de4f7d27e0e9c10cb46c30cbb6510a3f09954821c591875660bd0969c6617ebddd6ed5078b8cb283ade4273cb86a53fc393e84b4a8d1adb809890e4d4076ab54011975c1bceb0fea343288a4c400551ad16f451aa52a7c1da4785e31c3b991b3f4b86b5e7994362e97223da2c0eb2bac16fa4d79dd2310f5846fea0f23ac32a726e6ef1f879b37071289acc8fa4addc829d662cd69cec77f38bb90a804cba2b93cef931832404be6653fe89aebaba8b699b95f2d1c3062f13e4e6dadb56d7e38bb4c69a53284d1f710e6e04271b48dd8291a5d3f64b26c40e0986d4961de14356b6ec1a6e9222968e131350bb260fc578081d1fb737a4b29a148b1b0cd926af02c87e8a4a078aae7006b160661a84c7923c3c2fd3483f8b62d0ef3e5be50ff08fc35d21e63d72246486ee066dbad3802937e0db65097145c59e045b33d38755eafbb48dd68e829d878716f4f593d43d2046cd2586e9d7fa577a398911b9dcabf44f3b11a58589bbeceba41bb3176b3e3761d54783e8972689ee482698dc76e2efe6a46b7cfec5916fb14050fb6f275dacc0da6ee5943ff986e249c6b503b74d0e9c906c9c21bac726c76357e4f000ccc64fb702cce4b1df3ee03c24c400b19c722ef4890e6e9f09cf2171cfd7357e838b46d575", 0x1000}, {&(0x7f00000042c0)="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", 0x1000}], 0x2, &(0x7f0000005540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r21, @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="1c0000000000000001000000002cb640c3205c876efa46040f39103161bf4bec78b687099951a5ff8c3b500feb9802d8de39329d1a92ea1b9e3e2f1dce258778c798c4cb077f16b92a7333f3b2755ff3da1da6e708fcdee536302897b9d2289c0106b13b0a6f7197260db9a15c1aff36ad268cc934d6df6cd4c511152b2e2b6228a20b50d4c9e8931ae87b027a36b7ed5da52b11e6019597c3880c354b421b31d98ba022e8667f65a0cd7640e740cd640ed08ac8813cd431f961e0c236e60a9ebbb6216d", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r6], 0x158, 0x1}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002800)="0d076295eff1f81b4049054e95264f608a97e44f5dc625aef3106b219fb39b68e33095d995c0bee0ce00b0dab1f758eb965be9ff8045ed0e222d290555836572046f33a3f9bc690711e339421b53e8c9b66b1992e999051ec48547cbcb37b018793bba5313f97da6f9cc37fd58c3276c9ec46b74c276945b8cfbfee6ff3392173d5aa8a6a72302bae3cdea01f931d894e059f9fdce", 0x95}], 0x1, &(0x7f0000002d00)=[@cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @cred={{0x1c, 0x1, 0x2, {r37, r38, r39}}}], 0x40, 0x800}, {&(0x7f0000002d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002dc0)="2de536e4888d2e6ddb382e45d8ea5c7ef84e042dddfc9ae399962fa875633bf502d9913479206da7649887604aa05e20a2a8e0138120641fb5aeae784c126285c7cac2769d78b25f52529f74f9efffd57343bd7767c17daea6a0a4f526eb18bdebcf160473143d67b62b39c0ea2a2ccb0ebf87e192c563c3d061bcc7da1f8cc5edbb59209f3c31a7351eb6eddc66be2e1f5b0ce5040d17", 0x97}], 0x1, &(0x7f00000053c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r40, r41}}}, @cred={{0x1c, 0x1, 0x2, {r42, r43, r44}}}], 0x50}], 0x4, 0x48800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r45 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r45, &(0x7f0000ffe000/0x2000)=nil, 0x3000) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 16:18:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000083, 0x6c00000000000000) 16:18:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x5]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x80fe}}}, 0x98) 16:18:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 16:18:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x6]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000084, 0x6c00000000000000) 16:18:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 16:18:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xc0fe}}}, 0x98) 16:18:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000085, 0x6c00000000000000) 16:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x7]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x301000, 0x21) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0xffffffff, 0xa03, &(0x7f0000000100)="be9e4117af577cee5087b0e5b1b8f3a4af17010275110bf8ab2c8a1d0a9d9fb0bbc46550000a8194b1995764aebf1b0526e7e5c07fd0ca80e3dd947bb55694aa388e0f4f3edff9191cf2e5d5d4b87eb46c3c0ccd712cae071f924f910b571d7d89ee534fa384", &(0x7f0000000200)="0dd4930c476793c376f35dcd5b05352c55db2b605e146ea6d63cf646ab73353bb87ea9096b177347930d757a29c2948156c29b4b7d1ccb9f95cbc42fd6a281963adacff2ce5aba150145d3642bfa", 0x66, 0x4e}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:01 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x8, {{0x2, 0x4e23, @loopback}}}, 0x90) 16:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x11]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xf401}}}, 0x98) 16:18:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000086, 0x6c00000000000000) 16:18:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x5036}, 0x0) 16:18:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000087, 0x6c00000000000000) 16:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3c]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000088, 0x6c00000000000000) 16:18:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfc00}}}, 0x98) [ 1882.180662][ C1] net_ratelimit: 20 callbacks suppressed [ 1882.180681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.192191][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1882.198038][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.203870][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:18:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 16:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xf0]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1882.420713][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.426587][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x3e) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x8b7b}, @sack_perm, @window={0x3, 0x7c2, 0xe22bcb4}], 0x3) setxattr$security_ima(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "b692672b99cabceb6b"}, 0xa, 0x1) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000089, 0x6c00000000000000) 16:18:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfe80}}}, 0x98) 16:18:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x300]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 16:18:02 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setlease(r1, 0x400, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1882.660681][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.666553][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1882.672423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.678203][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x500]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008a, 0x6c00000000000000) 16:18:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfec0}}}, 0x98) 16:18:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 16:18:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x600]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xff00}}}, 0x98) 16:18:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:03 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008b, 0x6c00000000000000) 16:18:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 16:18:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x700]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x3000000}}}, 0x98) 16:18:03 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) setsockopt(r3, 0x11, 0x7, &(0x7f0000000400)="0efde15db81b1f4c84a0eeca636b9d28", 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000003c0)={0x8, 0x0, 0x0, 0x20000000000, 0x4, 0x4000000000000000}, 0x0, &(0x7f0000000440)={0x197, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:03 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008c, 0x6c00000000000000) 16:18:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1100]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x18000000}}}, 0x98) 16:18:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 16:18:03 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008d, 0x6c00000000000000) 16:18:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3c00]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3f00]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:04 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r7, r8+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f0000000580), 0x1, r9, 0x30, 0x0, @ib={0x1b, 0x4, 0x800, {"d0282431c13cff41a9e755c466b8d8f0"}, 0x70, 0x5, 0x80000000}}}, 0xa0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000740), &(0x7f0000000780)=0x8) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x6) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000003c0)={0x0, @ctrl={0x0, 0x0, @value64}}) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000700)) socket$inet6_sctp(0xa, 0x1, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x60000000}}}, 0x98) 16:18:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="660a015ec9b0f15e5e007245b69e643d2254234aabe10eb51a27f307c9f88e6365c763d08662c4e947d50bc10530b65d420c", @ANYRESHEX=r0, @ANYBLOB="2c726f6f747f0064653dc3882d26b2034a343034303030302c750900001069643d00000000", @ANYRESDEC=0x0, @ANYBLOB="2c67726f65705f69643d684413e0ce", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x4000) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) r3 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000100)=0x4) 16:18:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 16:18:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008e, 0x6c00000000000000) 16:18:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xf4010000}}}, 0x98) 16:18:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x3}}, 0xfffffffffffff64b, 0x1, 0x4, 0x1f, 0x2}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80000000, 0x2, 0x3}, &(0x7f0000000280)=0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008f, 0x6c00000000000000) 16:18:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 16:18:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xf000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfc000000}}}, 0x98) 16:18:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000090, 0x6c00000000000000) 16:18:05 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xfd0d}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}, 0x2}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000001cc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000040)="53c8cd23fa7c1295f5f87d6ce8715cbb0c903a64b2a77179f2d34624e1944b120bc51b4398e93ee3225d6a5e3f5b55b97c553d82671cb3af", 0x38}, {&(0x7f0000000580)="e7533514fcee03cc98e11ca08fd8f32b8d977e77d9eaa4b02d13b482aacb12ed0492c49562d7c593d90bfed8c541b9faef5ec7b0e85ab9ab0aa709bba41bcc0805b9b48df048403791f4f2383d71aab653112ca4c3d8fbbded1b91270a4145fdb8750ea4a3c15b89bd8b5c7176fb4737b91ca6f7a4359c7c9e6d00cdaca19dbd3afb9f7d982465599ef06962d2ddf52f22a80d03d4878c828937eb182e32d13dfd0432702d1bf08fcd9d241c34bd49c35bc30d2c44a8155c869c", 0xba}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="3b0b773f3242876dba4ae45ebd4a80491f70236eb978d43c1917b816640368c13e3fe776e11825a25b37ed2fe37b38a8311cd32c49235e81bbfbd63582cb700e31e64bcff32b8b8f6a08", 0x4a}, {&(0x7f00000016c0)="026c28cd477f5e7c162582afe9abba229889b779696c101c84413eb454d593bba9b10afc114b2e782d865b4ad45138c0c843ab630066fb9e0988824f0b2aec754763eb2dce4e5552fad09a50beaba3def0a59fb0b3c81b755d6f2d130ca8ed8781de2de01eab26a736e4b8f5dea75b7b02f73869223eab13df393c3cb4fe9c0a02563e85c50427f7be1daad6e225e7b9add059d473858e8b9e1442690ff7a2ceb613a94666253875e7c7a58ce81e6425677ee5eca15953fce06e0970ec092c8e6433c2d60e558cc88e0ce4ba004e20b4cfc6c952ec23eed473", 0xd9}, {&(0x7f00000017c0)="0c0204501c004e358d5cee85584e84118e9f33d0d2bd124d02fb5a3be727ca798f2c43a3030fa5e471d4db198d10b340e920d68b65f92b2c392a92911754964b91188d1fa227144391645f733d02e5314b738e205b09419ae5927783906fa95110c56a0ddcbcf30f35ac24e6676e8a217b8647dda14ba4a7aec9159f54527626e28fe6ab4bfe7de26769eafaaa7ddea66de540df21e86cf8fee3a9e2d681a7cbd6d3d6a3c99e3fecda8ef7ff75710cc103187e8341ab7060eec858625cd867d13b0d77a100377257c12359853b71879479960973bdb489aaae05780072d47086803ed4552a15d0520a63f1ac229fed9b64d80ad2cabf8197f7", 0xf9}, {&(0x7f00000018c0)="a411b8262ca83ceb4382982af8d9d60c1b2706ec6a574e7b29c2177101c249869ea525c2bfe2b48bb6d696b32a2df8351b59e7bf956e5ee01f4e4ab15bb1061da1fbcbfd2447dd210cae189c50a8e40a66546eae03a77c91886366542b08457899df5d1c1f7b570a59033a5e6e12dc9be2122aa4284547367debeeda5a059f4f72f6d892efc8604a49ca19eb270d462bc5d60260d29cb17f350277e64f78856e3ce932337b01a1e9912be57d442d5cd66932cc7c1c0f949ee774014052d62c0188f8c118", 0xc4}, {&(0x7f00000019c0)="c5e62dd83faf431b5232f628267ddeeb6747a0e82620dc98b7f56885933d671e8a51ea95a856d5adaee52bca4e2edbbad74d627ff290b676d1e55fdba19901e30c280845479c1e84b8e24fe89b4c1462eabc9c560cb0866574205d9116e30c26058fd3087d963a37314d43310ee024081c0a9bc2380c7d2ad9a424cad4c8c2fcc213e1245906e779952a86b5cb4b", 0x8e}, {&(0x7f0000001a80)="e7d60005c03e7c57e5bb4e7bb008f79991d799f4b11a8d9dc61df0ecbc534b29c76b513d59c84ec3c2ad8cbad06ce94b4523cf60ae351e2d602536c2b2c654c54374f65316b99e5e805c21937860bb53a64a46094aafecc271211a7da70a22fcf2d3c6ca0fbcb0ed461284dc41871d705bda8337ed77bc936f121a3d9f33cd30118ad48609c4e36fa5a81d0ab5638a3765c483508f0ad74335d30ef3797d473f72bee3948cffb883308df6a122", 0xad}, {&(0x7f0000001b40)="758d4f598088b6ec43f221dfba188425b79969330ff480e0904a2023a9c3b662212ef4172f0a0ca0e6a7f20aaced80e4ba187eb7830e3baa06becab14db5793331daeecd9bfe2a4c7891c02eacd394c68195791ce500ac1ea6e3ace17388303f2f8000f8df964a977feca7b8d2fe83205ba9489bb6fba02b42ebdfb0ce70df01005e1e", 0x83}], 0xa, 0x0, 0x0, 0x20000000}, 0x4000) 16:18:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfe800000}}}, 0x98) 16:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xf0ffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 16:18:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000091, 0x6c00000000000000) 16:18:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfec00000}}}, 0x98) 16:18:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7eb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r4 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0xc0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x70, r5, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}]}, 0x70}}, 0x40044) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r3, r6) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000092, 0x6c00000000000000) 16:18:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:18:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xff000000}}}, 0x98) 16:18:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000093, 0x6c00000000000000) 16:18:05 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10001, 0x2000) ioctl$RTC_WIE_ON(r0, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x800000081) 16:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x2000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x300000000000000}}}, 0x98) 16:18:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 16:18:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000094, 0x6c00000000000000) 16:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x1800000000000000}}}, 0x98) 16:18:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000095, 0x6c00000000000000) 16:18:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x410400) r1 = getpgid(0xffffffffffffffff) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0xfffffffffffffff5, 0x5, {{0x5, 0x0, 0x0, r1}}}, 0x28) ioctl$TIOCNXCL(r0, 0x540d) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d34cbc87d832b879f2db75c528f6fcab9b7f850d6846b18f714b20a23afc964ddf38f85947e6528642ca4593b34f10fab4099931bb51dd25017c49a3a47f855a540ac6612a7c823ddb69eb1187466416d3eb003b43a3e695ced0236ccbac7f278191b4aeb1f33", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7fff) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 16:18:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:06 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f00000003c0)="b3d6b9709e01952afd030a5414f4c8c101096c3a2f72ca77d2cf4fc1d48d30bd20d6d00df88d078cc795b0cd7f8412d010ac54325a2f90dfbccfc7dc163a69b98e6d8e7ef8f5d5", 0x47}, {&(0x7f0000000580)="868cb07f440b6bf510028ac5f90312f46326dfd5ed2cee6f74f9c0d4d68ce99dc3962bfa952ba28ee77e35e325f160ebbfe8da128b4a7e46def76ea0063ece377562d0857852aac0016aba2c318e831b5100508c9f2eeda293bbfa8e4528dce6526a8bfe2baf1a408b2b87180cd402bd2ba962145bba2754c10a57cf59c5c18bf17e8db532ad7105673a814f63bb890b80e7f581b5d7eb3447e5ad94161659ab32234be571d61c343ad94b9ace26fd3f7caebb19ec41f8500042a93f9e79f0f52716e1dd5a9aec5cf3c426028ccc90c1865ae41ecb0cf7d4185fb3ad", 0xdc}, {&(0x7f0000000680)="90b3e34dd345b3edadcd712ffc0b8b0255e50a4e073aff1302cd34ed72b3b5975539faec0abb4a4ad88eb127bbab38941bd09dbcbb8be5f212e71baf7846ddbd2b721ba9ed119832ad392647764e09bec48c90322924e2a4334e162b0878eb73f564dbcedbbeaaf061f2c06af6d0466d4f386d4167d010d29667ba3db9af52e92c63ecb74b2dca70d982448a6a6d47283a04ced6ddfc95ccc4adad54b665156e919256bb17671be353771c14e8b6ba391e9c387a887a386060108b757640a77396a9f2f986a83a7aba7282deaca9911786dd6700373c05d68debe7fcd458688247f45bea48e01bcb40f5", 0xea}], 0x3, 0x0) 16:18:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x5000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x6000000000000000}}}, 0x98) 16:18:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000096, 0x6c00000000000000) 16:18:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 16:18:06 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2002) fcntl$notify(r0, 0x402, 0x9) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="660100", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) 16:18:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x6000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xf401000000000000}}}, 0x98) 16:18:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000097, 0x6c00000000000000) 16:18:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x7000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 16:18:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfc00000000000000}}}, 0x98) 16:18:07 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0x1bf}, 0x3ff}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x6f4, &(0x7f0000000040)=[{0x0}], 0x1000000000000229}, 0x7ff}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x8}, 0x28, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000340)={r1, 0x1, 0x2000, 0x1000}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030970c3f2c0240c8023030303034303030302c757365725f69643df01d24704c0eb81934288ad11f18332e8afeab817170e57cc539cdf8a1bfb5a02dbb42fb445ee9f67a6cbc30b89d2e9d5686cf46c695a1bd0a174c39333e0a94ffa40c83d62d7b0c7bf96b5ca8f57cceb02818d8fc253e94a04b8ba0406b1a7f837af188945d25e01794592fc005650b236dbe3683db9dc7", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000397b8e00ac2cfdf1cd6c253c0b13e0f425c2cb5dac3e6b0967a6ffd54ef780c94ae55ca6299307dda119ddba854094f53ae9b12f1f8f759b75540dda4fd204f96062da58a3d1e77fcd742e4acbaa7d3fb5d1ebf78ac88e46bd8a66a1a9e0788bec1eb01e0b002a1f2cf00a8b99a18445e15866404963af8a636c4f4085c66d6256c728049cf89cd918c83dc35a76aef10440ae143b72"]) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000098, 0x6c00000000000000) 16:18:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfe80000000000000}}}, 0x98) 16:18:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x11000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) 16:18:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfec0000000000000}}}, 0x98) 16:18:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000099, 0x6c00000000000000) 16:18:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3c000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x5, 0x8, 0x5, 0xfffc000000000000, 0x400, 0xc1, 0x2, {0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x17a, 0x4, 0x2, 0x100000000, 0x7fff}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0x2}, &(0x7f0000000280)=0x8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040>00,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x50360000}, 0x0) 16:18:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009a, 0x6c00000000000000) 16:18:07 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) semget$private(0x0, 0x5, 0x244) fallocate(r3, 0x30, 0x8, 0x1) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x40) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) r2 = getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'rootmode'}}, {@euid_gt={'euid>', r3}}]}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xff00000000000000}}}, 0x98) 16:18:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3f000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009b, 0x6c00000000000000) 16:18:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) 16:18:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:08 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009c, 0x6c00000000000000) 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x40000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1888.420688][ C1] net_ratelimit: 20 callbacks suppressed [ 1888.420721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.432302][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1888.438142][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.444003][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:18:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x8dffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:08 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009d, 0x6c00000000000000) [ 1888.660694][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.666712][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1888.900696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.906581][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1888.912492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.918284][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xf5ffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:08 executing program 3: open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x440002, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x80000, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000300)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200200, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f3e126f64653d30303030303030303030303030303030ca303034303030302c7532c505c036f4", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000200)=""/142) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 16:18:08 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009e, 0x6c00000000000000) 16:18:08 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x1, 0x2}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0xc490, @loopback, 0x800}}, 0x100000001, 0x251}, &(0x7f0000000400)=0x90) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xfffff000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:08 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009f, 0x6c00000000000000) 16:18:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xffffff8d]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 16:18:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:09 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a0, 0x6c00000000000000) 16:18:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xfffffff5]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:09 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a1, 0x6c00000000000000) 16:18:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 16:18:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xf0ffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:09 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a2, 0x6c00000000000000) 16:18:09 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = getpgid(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f0000000040)=r5, 0x12) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r6, r7+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) openat$cgroup_procs(r3, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) r8 = semget$private(0x0, 0x1, 0x20) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x22) semctl$GETNCNT(r8, 0x3, 0xe, &(0x7f00000003c0)=""/119) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 16:18:09 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a3, 0x6c00000000000000) 16:18:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='-\x00']) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a00)=0xfe5c) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0xffffffffffffffda, 0x8, {{0x9, 0x8, 0x0, r2}}}, 0x271) r3 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000940)={'syzkaller1\x00', 0x0}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)={0x1, [0x652f]}, &(0x7f0000000980)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="0012800000000000181f0000", @ANYRES32=r1, @ANYBLOB="0000000000000000705b08001aff3ce5491dfa525dac08072560ddff0a"], &(0x7f0000000480)='syzkaller\x00', 0xfffffffffffffffd, 0xd3, &(0x7f00000005c0)=""/211, 0x41000, 0x1, [], r4, 0x8, r3, 0x8, &(0x7f0000000500)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x5, 0x4, 0x9}, 0x10}, 0x70) rt_sigaction(0x10, &(0x7f00000007c0)={&(0x7f0000000740)="400f58c4c4a1745ce766dff0c4a3650621fac4c2f9357301430f381ef2c423895c5676006740633343cff2a7", {}, 0x10000000, &(0x7f0000000780)="660ff7f9c42281aeb9e84e394866400ff47c230ec4c3694af0fedc2347dc8f1f1e000066f3e1282e450fe25800dad3f043f69c3e05000000"}, &(0x7f00000008c0)={&(0x7f0000000800)="660fd081b7420000430f9e04cff00fbab578f0f92054420f443c74c4c17d2b5592660f139f00080000c481f8171a430f01d9410f5153018f497882b1ffefffff", {}, 0x0, &(0x7f0000000840)="400f1a2e66440f2c9d3af100000f38cc6f346564450fb692d6000000c4c2e58e03f20f5155fac422b0f39b00000021420f18c08f8808ee250e00000001c4439d78a45edf3d0000d4"}, 0x8, &(0x7f0000000900)) 16:18:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x100000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 16:18:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a4, 0x6c00000000000000) 16:18:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x200000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a5, 0x6c00000000000000) 16:18:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 16:18:10 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000005c0)={0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x77359400}, 0x0) r7 = gettid() getpid() ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000580)) kcmp(r7, r7, 0x5, r1, r3) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) r8 = getpgid(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x4, 0x8000, 0x2, 0x7, r6}, &(0x7f0000000440)=0x10) write$FUSE_LK(r0, &(0x7f00000003c0)={0x28, 0x0, 0x4, {{0x0, 0x7, 0x0, r8}}}, 0x28) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 16:18:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x300000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a6, 0x6c00000000000000) 16:18:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 16:18:10 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) mkdirat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) r3 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) connect$can_bcm(r2, &(0x7f00000007c0)={0x1d, r4}, 0x10) stat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000008c0)) sendfile(r0, r1, &(0x7f0000000b40), 0x8) fstat(r0, &(0x7f0000000940)) inotify_add_watch(r2, &(0x7f0000000a80)='./file1\x00', 0xc80) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000700)=[r6, r7, 0xee00, 0xee00, 0xee01, 0xee00]) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000ac0)={@mcast1}, &(0x7f0000000b00)=0x14) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000140)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000001c0)="38a52870481ac87e843d24716784b4d79bbee73476773ce3e440f38076a5f002a6e71fb5724c38cd09a3b6f399509d380175a051eb4487411f7e5843d78de8e9bc514b6917ae19", 0x47}, {&(0x7f0000000240)="b5a5ba77207a07c8c2177d490a718ad8db8d7bedacb49124b49da1a03f9705f440751d34cd9c6b2feba070441c74fd9196ef98611f80a3e9b4f617765642e567ba7acfe4234adb72903783bad16cdf6da0c6cbd8289f6bb47a04c2eebb4a6ef5ba69bc7688a6689084e9edd33f3ad870709b461d5cc9621895f8914252b4b9ae84be9e3dbec559ea0213b999bad4f7811f51874afb3b8fcc5d13d77006c60de25006fffd2da8678f7c7db7349816412eabfd2893186c0aaaf51be8d06863bf749d5a92fd91aa47f60b71ff79fe981862c0e65cfc8d28e0f3e6d9be800b7725e43e22111e0c528b76aa06d690", 0xec}, {&(0x7f0000000340)="1e2505fce4542e5d0fa4ed16143185a5147f9357faeeec5c717e8a214c2a4afed814786c71fec5d5429a7fed7d5e6d863f2a6827fafa92557de8c29fe37a84f316b7da8944c5530b7a90b1e33bd6468d0178a92b9b0c79", 0x57}, {&(0x7f0000000480)="b5cd7e634974be44380b2e699267ed81f89d0fa37a5f4c62f448f05c26e31a1e5aea8cb52755782ac601491de31dbdd9d9060b2c31e53e847437e9514f1edd24f94854e018e2fa98750a2ca5f15b91189c5f5f7a3436fa72bbb39cd154cb6019828dd18eb6778b9f63e459906f6d0d0f220045f887929620d03a2b06fc11d758320032ed63b51d21b561b85e6e3dbe9cd46be6557eb8c03aa5b5a25608e418a5637c16395705683e75fe919ee7055a21e195b4cded25074b8e190f9f80a07201cb1751bc3ae7c0f6647c6f42279185e2c7a5eacaaf8822497bfd21499984bc7611f6296042ae79c0a10d17fca07a75325b0fd7b084", 0xf5}], 0x4, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r8}}}], 0x20, 0x40000}, 0x8040) 16:18:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a7, 0x6c00000000000000) 16:18:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030fdb8ea759c6c53b03030303030303034303030302c757365725f1c643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x400000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 16:18:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a8, 0x6c00000000000000) 16:18:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="ac67726f75705f61643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x500000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a9, 0x6c00000000000000) 16:18:11 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000003c0)="97cfcc2f5e7e8f0cb3dca4c928274436338a6c1879a7b946a7d7d840a2e36fd3e3c48d0bb59c49d8231e210559c49c038cc15adfc188daff10d6db05acad84a3be69bd7f0924ad7d91475423dca7381c1029d33e20558de01d80de7509d0264037f6464b8388b1130a4747cb089153529d40422a403a426875f3bdc89b0a44a46c61", 0x413955e6) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 16:18:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x600000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080), 0x1) 16:18:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000aa, 0x6c00000000000000) 16:18:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ab, 0x6c00000000000000) 16:18:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 16:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x700000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ac, 0x6c00000000000000) 16:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1100000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 16:18:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ad, 0x6c00000000000000) 16:18:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d01d8dc87fa6b335a56a275ae17d1d370788cc022f003a3bb4185f56a0d2b3b2459b9e1d1a33a2e88a1bad2e80b84c4d58096c2bfde6ee4e467abfbab2ca503cb092ff0031f5727a04f6926707175d6f9f6a5f8501eb6d9cbfd092371650f7c776a4f3ee6134739a0173e556bc8a2aaafe6ec9911d94a71dd31b6e859f14672d4c55ec105a945eec4b94f623954d2d9b95498039ca61387a3d91f0eb45da53ca1409f282e8e8183c88e1c89e36a9ad03b7d41c17c5849bb7244c896223c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) readahead(r0, 0x4a8, 0x8001) 16:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3c00000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ae, 0x6c00000000000000) 16:18:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:12 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0xfd74, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000400)=[{0x0}], 0x1, 0x0, 0xfffffffffffffe4f}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x757, 0x5}, &(0x7f00000003c0)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 16:18:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000af, 0x6c00000000000000) 16:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x3f00000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 16:18:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x2e, 0x100}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:13 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b0, 0x6c00000000000000) 16:18:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4000000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 16:18:13 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b1, 0x6c00000000000000) 16:18:13 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x12f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x8dffffff00000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:13 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b2, 0x6c00000000000000) 16:18:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 16:18:13 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b3, 0x6c00000000000000) 16:18:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fadvise64(r0, 0x0, 0x9, 0x7) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x5caf, 0x4) 16:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xf5ffffff00000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4000000000000000}, 0x0) 16:18:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b4, 0x6c00000000000000) 16:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff00000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1894.660669][ C1] net_ratelimit: 20 callbacks suppressed [ 1894.660685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1894.672189][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1894.678032][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1894.683880][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1894.901869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1894.908179][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:14 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = add_key(&(0x7f0000000580)='ceph\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="e5834daf6f94e6210417285da9f2dbf1ea7874de1eeb0a0a316ec0746af3e44e275d34eb41a34ac18a51abb5cb91b20827ef9fadc9d755e97054541a22f1e7961a3941826aa3b70ee4993d754358a176f277270bfc7edd61dcf4abe5739c770488e78e8920780a675cd64f38fcc277b13a31b0eadcfbc95fde7729096f6ae16c4e85bcb7942d1c21f853fd255a28305f09adfad00a73441be93caddedc16b0dce84b93b4ea77bd7c67a30a936ea0ac3f52ff5e1083de535cf77c05b93e9eada2407a9b506a34aab4899f6e0816a42213fb815b31243e31a5a00b83e4f274a425e06d4f3d69d8870c71b7f7", 0xeb, 0xfffffffffffffff9) keyctl$read(0xb, r4, &(0x7f0000000700)=""/179, 0xb3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000003c0)={'NETMAP\x00'}, &(0x7f0000000400)=0x1e) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r7, r8+10000000}) sendmsg$nl_crypto(r2, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)=@get={0x108, 0x13, 0x0, 0x70bd29, 0x25dfdbfd, {{'cmac-aes-ce\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0xffffffffffffff00}, {0x8, 0x1, 0x6}]}, 0x108}, 0x1, 0x0, 0x0, 0x44040}, 0x44000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000440)={0x7fffffff, 0x5, @value=0x10001}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) lsetxattr$trusted_overlay_origin(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x3) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000a80)={0x0, r1, 0x4, 0x1, 0x7fffffff, 0x3}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xfffffffffffff000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b5, 0x6c00000000000000) 16:18:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x5036000000000000}, 0x0) 16:18:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b6, 0x6c00000000000000) [ 1895.140639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1895.146512][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1895.152417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1895.158206][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c7573657235b1b0da", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xde}}, 0x70d, 0x7}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e22, 0x1e3d, @ipv4={[], [], @multicast1}, 0x20}}, 0x9000, 0x511aaaf4, 0x7f, 0x7, 0x5}, &(0x7f0000000480)=0x98) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0x4) creat(&(0x7f0000000080)='./file0\x00', 0x800000000ffffff5) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)=0x1000) 16:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 16:18:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b7, 0x6c00000000000000) 16:18:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b8, 0x6c00000000000000) 16:18:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xa4a, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000003c0)={0x9, 0x4, 0x8001, 0x176, 0x11, 0x3, 0x4, 0xa6, 0x80, 0x20, 0xffffffffffffc6dd, 0x80000001}) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000400)={0x5, 0x80000000, 0x0, 0x6, 0xc64c}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b9, 0x6c00000000000000) 16:18:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 16:18:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x2, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x4, 0x10000000000, 0x8000, 0x8, 0x4}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ba, 0x6c00000000000000) 16:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xc00e000000000000}, 0x0) 16:18:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000bb, 0x6c00000000000000) 16:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x4]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 16:18:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000bc, 0x6c00000000000000) 16:18:16 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x101, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000240)={0x0, 0x2, 0x4, 0xfffffffffffffffa, 0x4, 0x7, 0x0, 0x7, 0xfffffffffffff801, 0x5}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5, @capture={0x1000, 0x1, {0x2, 0xfffffffffffffff9}, 0x4ff, 0x1ff}}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000300)={0x2b8, 0x0, 0x0, 0x2, 0x7fff}) 16:18:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000bd, 0x6c00000000000000) 16:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x6]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'nr0\x00', 0x1000}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 16:18:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000be, 0x6c00000000000000) 16:18:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x7]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000bf, 0x6c00000000000000) 16:18:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 16:18:17 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) sysfs$3(0x3) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x11]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c0, 0x6c00000000000000) 16:18:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 16:18:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xc5, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x41, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0xda2, @remote, 0x3}, @in6={0xa, 0x4e24, 0x3e, @mcast1, 0x5}, @in6={0xa, 0x4e24, 0xa0, @ipv4={[], [], @multicast1}, 0xfff}, @in6={0xa, 0x4e24, 0x5, @loopback, 0x3bbf}, @in6={0xa, 0x4e22, 0x400, @rand_addr="8f61ad15e87f00a246e3fbdf4839edfc", 0x9}], 0x8c) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x40000000004) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f0000000380)='.\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000003c0), &(0x7f0000000480)=0x4) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) fcntl$setown(r3, 0x8, r4) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3c]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c1, 0x6c00000000000000) 16:18:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xf0]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c2, 0x6c00000000000000) 16:18:18 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) connect$netlink(r1, &(0x7f0000000100), 0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) fcntl$getown(r0, 0x9) 16:18:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c3, 0x6c00000000000000) 16:18:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x300]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x500]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c4, 0x6c00000000000000) 16:18:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x600]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c5, 0x6c00000000000000) 16:18:19 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x5, {0x5, 0x4, 0x3, 0xbe5}}, 0x20) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000002200)=0x8000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000c40)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x30d0, 0x4, 0xffffffffffffff01, 0x82}, &(0x7f0000000d00)=0x98) sendmmsg$inet_sctp(r1, &(0x7f0000002140)=[{&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x24}, 0x8}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000000580)="104d8faaefa587c2bf6034fa991d258b408226cd9774458bfa6d8004941e7e996091d3eed7409a4806ad4660071d6295b32f03ae7c366ed770ee40a8b73f7ca7b405322cd71b74a083307b9446ab3a2c155a69f3859b1c65d99a5a26dd4a81f408becacee10be9354e0e82e9bbd7fc39895e52fb6396e7465fc37657f38f8b5948d01ec66832dc2b8eb204a347c01968c2e051a6c35f00a3bf60c37d4ea1935fcd33f89baae08a2bb8888cda5191698a775177debe3822e5ce597030278f3abc75b6b3982b0b044d7f1d0c22d72793ba1154314eb8", 0xd5}, {&(0x7f0000000680)="36b9e835b6f49227f2ed42e7293802333601a0da38c2eb59f6382ace9ce27b5b80f5d50f3357018a94972e1a996fc04fb3fc595719ea0fab80a6d12b938e3166c4488965c9dc7a81efd36110dd2d3fd7e363b06de4033ce2c1bb55903302f4bc4413", 0x62}, {&(0x7f0000000700)="31d9e1b2019bc94572697f274aa60d26b414796734ff37c17ed5f9531e1b2280717106c77c4eed98a3a6bbd61bab654b81bf0e7f1b5f3b9455621057cb902e8ebe8e6b2b6d770862121cbd66535437c14918eba103f2664b70546383a171a11fbd07bec354a0829aaa6eb2febc1775d3938a5d9f483d22614798a68b1dbab8cff40d005f09", 0x85}, {&(0x7f00000007c0)="1ed5048599f141ba1894119b2582a45a4d0bb46b3a1da2b8ddabb1001e58b2fd0b84c6436936e41abf8469d2a3121a32dcd7ec480627722a554ccfde7f37724d34e59c0ba90bb4cf0798f006a83ee61108b07916a803a882178ece6437b199bc1014ca8438341fc5e529c7d07ebda04ddc026be3d75771802b286de16dd87701254bcd67aae6cd48a8c77c2c9e461ea675ce9f8131c1ffbbbd8925c6f7dfefdd4941", 0xa2}, {&(0x7f0000000880)="19b540a5fdb288ee4ae561de2ea128561f3f84ca1b1fa05309377b2f9e68be9e2b974cf054419b2f1cf33fd1ea8daba6fc0c773ef0ccf1d330ca82c010d894fe36b74d59e91c182c47261db710474d59e2f5bf5588921b69161e2e4b7de7b50e07768fcb2d975eb1042c948a6434c8fbf0e4d14572dce1b9ebebd637799a666fdd6463d2466d9152", 0x88}, {&(0x7f0000000940)="feae442707e68586ae1e529cca3ebcfabc08", 0x12}, {&(0x7f0000000980)="e0790393dfc321555df6ab6f19b4f67cd933440ac30da7ba4169f11656309623cadbcf16d2a02296866aaedd724b846d6eeb14570c1cb51366e6d84f0f386d84b190346c841fa50c3c74597d81ccc33dba192549335c135bb9df8e67c5829cdb88dbe9cb680acc9822737d0faf05dde4ede291ba27ec85e9fe2713a1b61204d9c30442c0addcdbf5e33c3970ece37b27f6b0c925d1074236f86165a85011d751b423c08cb75801f10bf14957ba64f7af21b629be60b099661ae0c9c472e663f8bf2e767e6408ae7ba5ab74905cd4b2453c95351e", 0xd4}, {&(0x7f0000000a80)="d5ba673fb1", 0x5}, {&(0x7f0000000ac0)="1d33b22ee93113dfd420375b2b9afc3cd711fd226a9009c231d460c680b0ad013f7cba19100bbd9adaeda003936293ac308caf6d11933fccea54001480749e4de7bd944bd81b5e332a5e9bb7fdcac16ab4c683b87bc7d3be7a48837533a4b6b4bb5289aa98c0dfc0c72d99c3af3c573e95f6dbe5803c629edc7e89a83f1a8c75cef18a20bd3a39", 0x87}], 0x9, &(0x7f0000000d40)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x80000001, 0x10000}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8000, 0x100000, 0x1000, r6}}], 0x68, 0x40000}, {&(0x7f0000000dc0)=@in6={0xa, 0x4e20, 0x7, @mcast1, 0x1}, 0x1c, &(0x7f0000001e00)=[{&(0x7f0000000e00)="f86c032ffb728f5e570b87a9360957f217d7c8fd07e4343c0fa2a32727b1f81beb807a18a1b4a61c7b9aa8f2f1d116e98b78b43c993dcc8fdabdb5fd171f1535d23097313147192956fee9582684965b822477cbbd9b41d837c9ea5daaff832855cb3fb12c1f0efa6fc5445db8fcd229f8c2f310084f013694e3cbe2f346bb33e03e6e77fff67b5321c517bb63c7e8dfbcf6dd5da1acfd1809d4d8370bd229629b134e791e9bed7fb1b48ad29b8629c662e3510091487c1a888cedb5595f67e2079db6e5adcb743a3b49557d1673545ef7e990cbf9d9f2f61c8413f6d29d0a5f1c750b6a7400877b04a66e7af93ff4ec91c8f67541698ea6ae5790a20881842ea3893b164426a7ea37a878b715f101e8fab2d0fade1d29b81cb7bc200f50e921b68abd2bf6c612aabb73aa51a2cd5d6dac47552d5dde49db3ab3f3aec8ac38559ad2433c5acdf0fa780cd195d1385771606d2dd30943453b94e708ab8afbe45ddb33d2780a3a555be942878538989f87bbb85fece1b8cf7b0c030410470cfce7aa6d6040f8c6e34d0fb042ff0c52e17330ab00d92bc67a34cee999d636ac4b5e1260ac9219f336a8b0cab498fe396bed12d86b8d0f1577d300ed1628af1910d2057d6fc7cf83d39dd7c2c6f2079b2a5021e779e18530d667b1d41696fb4851d7f0d01dceddfd8cbab29e7c7f395ce90e75290ff4c7bf45b6e63135b82e66245672ce1c85d836a7e7375055362a5d215c63eb5c7eae95968835e926c898f5da3c73e7c7bd0a437f86df8da05b045bcba81a1c25faae2e0a0b3c5978060855ed3881a662c80b3a67cf6599857bd091a6727fd9c6b5c18478e1192f2fb7a570db4fdd649c284698a19c471b903fb4e2edfc34a431d95c3e7765fd8c6aaf3630b48b0836d000a088d54b15b5f6f6e25ef588605eaafa7ec455be0bc4ae5a1e2187b4a4c7dc322044efd033b742bf5bcc07ce838a2b6a2d5acb6d729a285e978161c1b8528a97ac1d10e798454acf2581430994f98d7816d1ba6780a3a4b938c2ce0b8e8f5e79d80083f82cc990795ee4280ecdcd2ebe7bdb15968f8bd5885163bf8522c3a22e90b43ff66a7004d03f572c8739c3cfaecd54502f742506af95923f28f91ad0094923cfd1d18a663d3bed53d12603b2c197fd3a9b0bf28473f90fbbe81d258799fa35aa0eb1abd47145fc417e00781ba4319ae01627f63c8efc54c049fbbaef0adb686eaf8992e744a9a659d502ae5f7b457051be53033ca08f9e04a486f1d027a06fe932d9a7dd0c7c939e60d35d642edfea640ffe0963bea21bb4905ba49b04c76fbfcecadc597f927692e821d19be675668084b83c62ccba3f29e301560235a583b5b5b0fa1f60f637091d7a173e6c507c981ceb9d5692dc2269ed76f439863ffa1fc918c3a2b00c1935feb68f688a40523552e1c6a0c625aa433b6e7a5f48b2b184c6614323d4c1bc50d25d8d50b24307873fe38199b3e94f293204a88b9f32a0f128f23a170d4ac0e2600f73fb553a208a80a5e72162858dc444a243d290be23b8ed3a8871becfe21d31112d1a4e5940ec9040e76303d86a53b34d1dfdf3dad98218677d2d66eb1db0243558389e9f72f1a498b05a803a83e3ccbcca6b69bfc4f6314cf35f41fc5b461ec1acec7e56ab7a268c51aee6616acc1f073526706846bacaa984853350488d336921595c884050d9fdf994fff06dc6704dbefae17e1702c7a0497b17afa83c5e87322f5f741ce8b2411aaa5691aac211544b18def425c7aed2e19338f0d2aac94c20eeb84a94b82a8dc61dc1d294ced9c693c189ce2f2369092485fb932c78c7c59ae48da27e1ff6618aa2bb56237e0924e725fdcf54ef20852e50be352d58bd2b9221a270ec0872cb97f450cf18cb71f06eedd456bd18b64a35608047ae9c9211d1024d6bd4ba48781010c3218f6740f4b45baa039836570144b7a35a05f28c771cccca482b09f63d6d2cc2f92b46aa3e056182c16f43c22fffed966d8e5509cf6f8c0267f9600224d0665850b84464444846e6b400ba2cd160c3f4e3a3e9cd9722d9570a495ce1c0e5138188119289ed582b35c5f7f0d96be43e3ea64943c81eac394052d0d555cbdce90bb6b34dc34f575ad0ce5d4fc25a1e2726ea300b966fb879f7c95935c5b835a03653a462056de825b6270a638206e746b037657cefab627937ef4fb3dba56cf1403bbc0f791dc8d08a115833cff181eb98f35f40f820625476796871dabedbc02de09e1bcfb26518619d8fb521356e47006a0517810059f92d268c10fa7deafb862a8ae90b0c7119b5fff09a1b8c9ce4d2807161c5ce45669fb28ad81ad99bf8a1f28437f73503bcfe6b3954fb31557a7782db8c561d3a5b9ca24bf0e9aa5062732431d2f74da1ff4a2620e69b8a968f363b6ee955915e979f26a191fa1335639b5e365736eb9416b4318c61c35fed4cfe9f3835c7e125f6cba7b79b8989c66479c18915ff938a16f905490221492a1ee667fcd10e6f3cd6b17c4983db1309058991b65012cb9528e13d8323df4a3d69f07ee1d7cc26c745aef677e3607c9be6361dfed6caaea544f84ef11654242084a0e9771b97ac4d2745a6f90a74ea9bd77d43b57194433941499b401643bb5213b1ff8b6868f0a11e63f555b943e7532f1a9438dfde14c1e3c85d49f5191f03e68eb2a351aea5f1ffbb331ee6fca52e583af5fe7a85adf34235f3a1ab5d482a5a2dce4b42638a56a52cea73ac1f9226a54a8f4e4d7dc40b0eb25abb023a1e0bd0a921c0c4e4c850ef6b1fe0685fab9a59b0c5a3aedd0aed099a375df8933fcbd8bea151c2cf53b75f5fe03a829f318cb0452ae5e273cd43a7b73aea7aca88775dd1071792e56f1f8d7df2654b26f2b0836e9eab601557b5228ab23676553bd6fde82c7a84e735a5ed322b9a65e4c55dbef101116ac52452fc0aa5e7514e44bbd98c8060c7f576e7e696c82347e1300e2c3a53363a6bee071ef6a2f5bb659311c1c2ad4e4ce04dbc300aa2d106ce785b8867556190d5501558466d58d8c02a2e03678011278b408df9d31711249a861043214bc21c6f76767b101367eed77d91c64b9a35f79be70169bb9d647b693809573bccea1af5c9a2b842bca095e28eda260f4fa7cf4dd6be38343e6ab67f251a91fb330accd156e205ee5bbafcf4fb906cd92226687c23708cbb250f77d12e376cca43d948f8d20fb5cb993435b4f4ab033321b63b00ad28df4a032bd3241bebeb8103da0ee0866f6ab39ed900d5bc82e7bfdd8701f274ee54492c43318a8a9f725b1f84b16f7c4c5a1ebf8d5ec4d1115c5e2a37d84cea1b1ea3c24170db15a9349b1596605a7f8de1ebdfcb45910c4ff493372545aaa7c5b89a3f26d1cf6e999a5379fd611775769e6e8dc6b0500ce24c07492d2db69c95c44ebd50b9555c1065206556dbd530858647c52d6549bb0bb02c996759c9bc9ebb220a1edcd872540e0a010bca3ad4284a05fcb4a837bb4cbb56c634520a96e706ad9876e37c35bdf5bb472f86e40fb986967d3484d5820ba9449e85b972c2559d390d42b6a22253ca61d89cac167065a6805dd06cc0fb89653b15853cd24f783ca03f4554c8da9af593816e33000cbbda39060565f230ec940c42c8bed73076db8a940638ac701532ac628b650bdf7d888ba724d77055625d13ade2530527dcab3b58412c8f51825786440daaa58f92d3588e3c0cf952727b3cb2a87bd07a0c0ad3512af1384190bd923e983a9c5fca4f6ad0b67c0da66b82c6cdfde596bd63a9ca09f2aa75aecbd44e18b3f2520999a069350f9ffe10359de5812c4b52bd161b4f6a0c0f9658e7450363d4d248d0da955e18c68470e93417bc584deb18f70533edd60283209343b411b7560aa320ee2d730671360eab382575cd6fbac772088c9da7a2cf0ae5c52df507bbf430e83e65b1a1fb1a3333e99e6497cf389317da2144e5d93aa4ca53c43225307a057507bbf841d428e3a201a9453b51bc0abe45ef19a3bc848b0dc2e7c8170e9914b93664364490fb333cddef54d3cb08887b6b39ae9b1ff605a8c12da0edf5da2615dca7446f8ef6213b54b5793d800e57ce6eddd683626027e43ef47e16c188023fe5c0a8ad52ffadba294f9b1a3f8aae8bb4137cad014006ac19c7a14b7f6d62e21781685768b77c870a29fe85f0ffdd6e273c62aba6eab5a745d0b37be287cbdf9e02fa1ab09e1be54c7a7d28a87e790d8974d585e995f209838790b9b964618e9674c0b387538f03df4afd3ee50da638e43debc4c0c7921f10598acba945eb4cf84f52cb0cec8a1695f2c65c6185b1cfa4616fd07dd38d8841f39f6f610a0dbc62df1df88d10f6f185a98a67783a11ec7bb4536e24515da097bcf174c135cbc445db6d4d27920696b607864ed1805b6a57707179fb321d87073ec8f17fe178ed21ec967f07e0f28e0efc422629c8299e527de68ac457d0bb30e737e771801a13a9a8e3dce9549114794b3647d598b9781a6f54afe6fe70c3ecd5b1267f4a692c143fbba1857195690a2d74839e85943f8d52daaa84f708fede916e0c30968f704280cb9eb79f3d272381835bf7b201d7ea7253250be8e0aca3dfb9156344dd435df3448b01f63b5e8b4a558d9f5022c438617eb35dfc025bd72e63b03138173fd94e73fa64bed7c8bcf5dbb717fb03026747ba5edaa244725b99569a2ea9558b6402793654edbdc19ffe4cec5b7a0213f04fb6207caea43aa59660e1711b5aff1aefbbc5a533fc96c60d89602e88a7d451e282101c3278ccc4ac0e414302699ad009116d932e6607256cd6982a13f9520f65d170b9acaa4553402272a12f3e30594abfbab2a7f9d165752388a47b3f5f02c24ba060746253fb416245e0ea51efdd51b4e4aa1a3b4db341a97d2e08c6d565c2dbda978a1a5696ab1a6a5dc49a71e6d2c269a1a6325db457ceee1b8765fd4d18042effdf837c1ba19844e4f9f1e7989320a524b9a309fb3ef9f89f12d09157daa146cb08a355262c95d5fa02323946a1b8e66bd9840c84d6b454b00fa63e7c3cf919e519661d996f71bd3ee2dba10461616afdf68891edd8c2fe19a8b7de00398763cb47f740492fb70651bc099987b0023e740cb18485a2d546ef17543f3d05b47b8c38520cef51d933a51ad4a023a3ae8ffca7480dbf8b096fc6f4d10dfb40d98e4020b7a8fbc5dc38a337d05c322d5e5f80af9e30eedea79aadb21cbae4adb9e40b0f48918e56eae4be6f40843a70107333660b185a819034c63b54a95f4ecaaf17c8a1428b7b33285fa6f6e7c1fc41e3ba8a192853d8d243338663ecefcd5c87c071616345eb3f3f6f359a0ea530f5ed8391f3fcc752e86ddc9d720c56ec4206a3947d90dfad647943093ee4d1127b26b76171ae829bb0345a8e41c08c204c3dde74d8629df2e2e4ea3f7fe9be48dbb1b82341899f1ccb696f40bac51457876d53dda22b70a6ee2543f7eb15d244c4895a07a6828b9fbd5757738141fa0664603b766789b2e853077e06572d8db0ff193a64010e02cb08f02ea81c3be8de0288314119a4a7152537191c80350f74762e7cfde257a648b237b2a64ac0abe84ddb0d24ea43c64fbf18b508b236a9a0725f1708a50f9e18b6196c66439167bd802ca5ab33d0c569c3d3362fd525b271bb5ede7ed0c7ae62145d3c58f9054d936cfb9065d06c69754b737372b6bc37ae880e2fba43c6d96874e3bbaf959dd0f1d15562e5e4ef3e2a97c9582e8d4f5d0ad1ed20dfe130d1882a938109dfa4a6aded12b1d2b807599c060df9f500", 0x1000}], 0x1}, {&(0x7f0000001e40)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000001e80)="e69d696a9f8e38138842ef738a9091fd5cccaf2174b85989adc7e3b3eccf39bf82ec5f663c04162545d46a87cae532a0819a7d748847d30a4a209d4a49ff7fb9d2067d69133fe0d1fb806f97d84175733e2c865e4f04f4bb3fd271ae26c2e8bfa96fe69c96af300947f03b5e1cfe9769149560774b5c3341066734154c7dd4edb9f25bced889c7073cd1658bfffc7f9526cb8c8b9ab7940db42b32acf2edab2e95bf4b1110f9268f2c9b69f192931e784bd21dc34c3253fb34d00ee06404bc6efe3f71ce5e5d04add7ed9d28bae9b6c2216dac04b1893a77f1a1a0e790a89dcafb0be02be039945ce1eff5efd64a5e45741678faab50", 0xf6}, {&(0x7f0000001f80)="e3fdf7b1f96c853866af14a53c4dd56e7e3f9c3ba040a487c54bcee3e29776f75a556a9a42f102acde675f55ce479b4a39e82ff1ca43122120df424b2743950e041c45388308742a20b649ddf8878ed05f7724b79ddc21e543ad6b8f5736", 0x5e}, {&(0x7f0000002000)="c4332132491bf5cacb44b5a67875fc3ad9d50e61384f485b573aa315b68837d4a03b7756629877176068687a054f7cee46379e7ebfee9260078106f2a6473d4c45dbb97cfa62eccc133fc24c5ddfcd60148088001295725c0f0a29c501d9c5d63cdc50a99cc487eaead3ddb998978d9b8d8f0d0aafef3ec3a834a1958cdad2895e598798678689d0d0c062eee2337c3e340de3200d6e3764812c9f53ac4a18199d7dfd0504a20c4d7fedde67ffc8a42ed4ce4c14df5175779046ddfd6ada24cb8810895c7f22d5584e766265eb", 0xcd}], 0x3, 0x0, 0x0, 0x48884}], 0x3, 0x4810) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000003c0)={0xc, 0x83, {0x55, 0x7fff, 0xff, {0x1, 0x7fff}, {0x8001, 0x401}, @rumble={0x7fffffff, 0x100}}, {0x52, 0xe92, 0x10000, {0x6, 0x6}, {0x5, 0x1000}, @rumble={0x1f, 0x8}}}) 16:18:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x10001, 0x101002) 16:18:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c6, 0x6c00000000000000) 16:18:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x700]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1100]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c7, 0x6c00000000000000) 16:18:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3c00]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c8, 0x6c00000000000000) 16:18:20 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000180)={0x2, 0x5, 0x9}) 16:18:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3f00]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:20 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c9, 0x6c00000000000000) 16:18:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:20 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ca, 0x6c00000000000000) 16:18:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x4000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1900.900703][ C1] net_ratelimit: 20 callbacks suppressed [ 1900.900717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1900.912321][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1900.918175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1900.924077][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:18:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xf000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:20 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000cb, 0x6c00000000000000) [ 1901.140677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1901.146582][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr(r0, &(0x7f0000000580)=@random={'user.', '/dev/admmidi#\x00'}, &(0x7f00000005c0)='/dev/admmidi#\x00', 0xe, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000040)="8e4fa32d82759125c6e2d8e6820a2f111b7d50742911cb0f32633399b20f1fd30882dd90", 0x24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f00000003c0)={0x1b7}, &(0x7f0000000400)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1901.380674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1901.386564][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1901.392494][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1901.398327][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="1f412eb4af852eebc3175496e96d29ffb322c6bc644fe96d845a2945216b7e07530ed9bdfaf3c1c5f3bb509f57c49d46376e836a7dd5858b8877408b12ec38d5f9c91d88bb51ea4093e82bb8c92798ae61a84c38ef90cb230a9d004b29c0f4143ad71771e197ba7d0db8b35749525efc175f528c094b776ac58bfe742cd26a2b5cd8f1265aadaff3ce79d7c22b1f2b306c864ff4e5bcde5ed0a3c731003067a3684f6d7b5fc0e030a734220d6b0d465bcdcfbc34e9d3ac14dbba4b5c0f35ae7238bd0d6a87d48d74f2835566ee986ef79cf6164fe2d93f9dcdb920de812bd41cc32986fe5c880100000000000000623dfbe5a15722ec"]) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x401) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000005c0)=""/4096) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xf0ffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:21 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000cc, 0x6c00000000000000) 16:18:21 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001900)=[{&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)=""/189, 0xbd}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/214, 0xd6}, {&(0x7f0000001800)=""/115, 0x73}, {&(0x7f0000001880)=""/100, 0x64}], 0x7) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:21 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000cd, 0x6c00000000000000) 16:18:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:21 executing program 3: r0 = dup(0xffffffffffffff9c) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x5) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="88643d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:21 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ce, 0x6c00000000000000) 16:18:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:21 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:21 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000cf, 0x6c00000000000000) 16:18:22 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r5, r6+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) r7 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="5f250fdf90e95b42db1be90dba824e4a0078e794ee291e2104e93e69e238ca55afe73ff02c133f1dd6a27a5972f6b1aa6f8ce00550674be50359b8e009bc2c05d78b141d9c7ac007175b939cbb71e2071d6a3cacaf3d808bc8bb50cbb03560778e45f95059ccd08ac9e91a987365b1da16f113ceda51681a5a65", 0x7a, 0xfffffffffffffffd) keyctl$read(0xb, r7, &(0x7f0000000580)=""/201, 0xc9) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000680)={0x1cb6, 0x1, 0x4, 0xf3, 0x1, [{0x48, 0xff, 0xde}]}) 16:18:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gmoup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) 16:18:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d0, 0x6c00000000000000) 16:18:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x4000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ethernet={0x306, @random="8e81039c399a"}, {&(0x7f0000000100)=""/88, 0x58}, &(0x7f0000000180), 0x2c}, 0xa0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'syzkaller1\x00'}}, 0x1e) 16:18:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d1, 0x6c00000000000000) 16:18:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setpriority(0x2, 0x0, 0x0) 16:18:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d2, 0x6c00000000000000) 16:18:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x6000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x7000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d3, 0x6c00000000000000) 16:18:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90007000000fa00000000e23f8003000001000000000000002560b700fff0ffff0403ffffffff3a000a00000006c8"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000026d501b8601"]) 16:18:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x11000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d4, 0x6c00000000000000) 16:18:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) 16:18:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3c000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0xc) ioctl$RTC_WIE_ON(r1, 0x700f) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000540)=0x120, 0x4) accept$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000640)=0x1c) fallocate(r0, 0x20, 0x10000, 0x6) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='/dev/fuse\x00', &(0x7f0000000140)='rootmode', &(0x7f0000000180)='GPL\\eth0\'\x00'], &(0x7f00000005c0)=[&(0x7f0000000240)='ppp1\x00', &(0x7f0000000280)='fd', &(0x7f00000002c0)='/vmnet0\x00', &(0x7f0000000300)='group_id', &(0x7f0000000340)='group_id', &(0x7f0000000380)='keyringlovmnet0\x00', &(0x7f00000003c0)='user_id', &(0x7f0000000480)='nodev%\\.nodev\x00', &(0x7f00000004c0)='fd', &(0x7f0000000500)='fd'], 0x1000) 16:18:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d5, 0x6c00000000000000) 16:18:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90007000000fa00000000e23f8003000001000000000000002560b700fff0ffff0403ffffffff3a000a00000006c8"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000026d501b8601000000f75d273c"]) 16:18:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3f000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d6, 0x6c00000000000000) 16:18:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(r0) 16:18:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x40000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d7, 0x6c00000000000000) 16:18:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) 16:18:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d8, 0x6c00000000000000) 16:18:24 executing program 3: r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x80000, 0x5) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000001640), &(0x7f0000001600)=0x0) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setregid(r2, r3) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f00000015c0)) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000300)="dadf6f10c584b1022348b0b47d0cfd4a4e6cdff210048195c2581783923eb8d916ee51f3b24ec4e76183a22a361f", 0x2e}, {&(0x7f0000000340)="ff187b9af7fc215c472a6016f5430055a59fdeb75ed16a135bfd2511103a1d8c61b2d062ff18541d6e6cf0de09", 0x2d}, {&(0x7f0000000380)="9e2279c41784b799fc8a3e8e26612f47fe360fe762375f8028ca94a1e1f51acf15ef069085ba032456a2af24d9086d98f71c7ccfb4f0d29211ae12f73b165aced704d4079d2860a96c90061b5833aceecbcd870e68a1e2ddeddac4aa98848f2fbe878e50f27bec53ea1a883a716ab7c601", 0x71}], 0x3, &(0x7f00000005c0)="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", 0x1000, 0x4841}, 0x400c0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x8dffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d9, 0x6c00000000000000) 16:18:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xf5ffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x400) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/232) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x3, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x401, 0x2ea3, &(0x7f0000000100)=0x4b}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r1}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xfffff000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback, 0xfe80}}}, 0x98) 16:18:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000da, 0x6c00000000000000) 16:18:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xffffff8d]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:25 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/195, 0xc3}, 0x5}, {{&(0x7f0000002980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002ec0)=[{0x0}], 0x1}}], 0x2, 0x20, &(0x7f0000003140)={r4, r5+10000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000031c0)={0x0, 0x1}, 0x0) r6 = semget$private(0x0, 0x0, 0x1) semop(r6, &(0x7f0000000040)=[{0x2, 0x9, 0x1800}, {0x4, 0x7, 0x800}, {0x2, 0x1, 0x1000}], 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000003280)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000280)=""/66) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000003c0)={0x0, 0x100000000, 0x104, 0xee, 0x10001, 0xfff}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x147) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:18:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000db, 0x6c00000000000000) 16:18:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xfffffff5]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:25 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x400, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x2}], 0x10) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x120) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x482800) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x1, 0x7, 0x2, "8a866443293462dbfadda1d3e786cf83ee7d69e35e9e63e41e72f4843a3d55c1", 0x77337757}) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xf0ffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000dc, 0x6c00000000000000) 16:18:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x100000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000dd, 0x6c00000000000000) 16:18:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:26 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000028, 0x6c00000000000000) 16:18:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000de, 0x6c00000000000000) 16:18:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x200000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x300000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000df, 0x6c00000000000000) 16:18:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:26 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e0, 0x6c00000000000000) 16:18:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x400000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) [ 1907.140666][ C1] net_ratelimit: 20 callbacks suppressed [ 1907.140676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.152295][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1907.158146][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.164017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1907.380725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.386635][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000, &(0x7f0000000200)=ANY=[@ANYBLOB="a63688ec1f48a291b2136f2f864d51db5ca90ac3f1542baea2f17b9be54cfe0878c6abefd99385990850628eff3a02852d92bf1e10dfc6e4231aec41f662d6c3bb6396d674fb628c99f2ed44b4325a2af4eb6144f236ebd179f2485c85077807b8cc45755f40b538ba73eae8b6834ebaf6971c59e6f562f5036c55ad", @ANYRESHEX=r0, @ANYBLOB="2c726f6f7413fa4fe16000ab53b22b5fdf6d6f64653d3030303030303030303030303030303030303430", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x1c) 16:18:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e1, 0x6c00000000000000) 16:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x500000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x600000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) [ 1907.620651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.626490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1907.632391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.638188][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004041700d1bd", 0x2e}], 0x1}, 0x0) 16:18:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e2, 0x6c00000000000000) 16:18:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x700000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fspick(r1, &(0x7f0000000180)='./file0/file0\x00', 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="6664591ba56bb7b7b3944ef23f6bd3740c3a3c2b14b33eff03aea13ba56efb1275a740c637303d296f17dca894a54ca493b6ce1cd420fdc54512f36d05db54facfe4a14050091f9b7a31465c944b14e5a32249b0619ab4bbb6f51efb960aad067f7444cb7a5a47f178347e75073af9c415c4d6d4a108efe1ed11f4d57c6ee5f5dd6ed7efe327428ef311", @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000N000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)=""/207) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000810}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0xd4, r3, 0x18, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8fc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x12}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe9}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x80}, 0x4000011) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:18:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e3, 0x6c00000000000000) 16:18:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1100000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e4, 0x6c00000000000000) 16:18:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3c00000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e5, 0x6c00000000000000) 16:18:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000140)={0x3, 0x0, 0x401, 0x9, 0x10, 0xbd8}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7ff, 0x2000) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x8001) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) recvmsg(r0, &(0x7f0000001980)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000001840)=[{&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000480)=""/222, 0xde}, {&(0x7f00000003c0)=""/13, 0xd}, {&(0x7f00000015c0)=""/15, 0xf}, {&(0x7f0000001600)=""/209, 0xd1}, {&(0x7f0000001700)=""/224, 0xe0}, {&(0x7f0000001800)=""/12, 0xc}], 0xa, &(0x7f0000001900)=""/119, 0x77}, 0x12101) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e6, 0x6c00000000000000) 16:18:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x3f00000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:28 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e7, 0x6c00000000000000) [ 1908.824221][T29319] FAULT_INJECTION: forcing a failure. [ 1908.824221][T29319] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1908.850839][T29319] CPU: 1 PID: 29319 Comm: syz-executor.2 Not tainted 5.2.0-rc5+ #57 [ 1908.858878][T29319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1908.858887][T29319] Call Trace: [ 1908.858918][T29319] dump_stack+0x172/0x1f0 [ 1908.858945][T29319] should_fail.cold+0xa/0x15 [ 1908.881216][T29319] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1908.887060][T29319] should_fail_alloc_page+0x50/0x60 [ 1908.892282][T29319] __alloc_pages_nodemask+0x1a1/0x8d0 [ 1908.897667][T29319] ? mark_held_locks+0xf0/0xf0 [ 1908.902460][T29319] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 1908.908206][T29319] ? tun_build_skb.isra.0+0x1fc/0x1300 [ 1908.908228][T29319] ? tun_build_skb.isra.0+0x1fc/0x1300 [ 1908.908256][T29319] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1908.925412][T29319] alloc_pages_current+0x107/0x210 [ 1908.930542][T29319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1908.936827][T29319] skb_page_frag_refill+0x267/0x470 [ 1908.942046][T29319] tun_build_skb.isra.0+0x281/0x1300 [ 1908.942074][T29319] ? tun_xdp_act.isra.0+0x940/0x940 [ 1908.942094][T29319] ? __lock_acquire+0x54f/0x5490 [ 1908.942108][T29319] ? find_held_lock+0x35/0x130 [ 1908.942128][T29319] tun_get_user+0x8d3/0x3ff0 [ 1908.942158][T29319] ? tun_device_event+0xee0/0xee0 [ 1908.942172][T29319] ? tun_get+0x171/0x290 [ 1908.942195][T29319] ? lock_downgrade+0x880/0x880 [ 1908.942212][T29319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1908.942233][T29319] ? kasan_check_read+0x11/0x20 [ 1908.992212][T29319] tun_chr_write_iter+0xbd/0x156 [ 1908.997175][T29319] do_iter_readv_writev+0x5f8/0x8f0 [ 1909.002394][T29319] ? no_seek_end_llseek_size+0x70/0x70 [ 1909.007866][T29319] ? apparmor_file_permission+0x25/0x30 [ 1909.013438][T29319] ? rw_verify_area+0x126/0x360 [ 1909.018311][T29319] do_iter_write+0x184/0x610 [ 1909.022914][T29319] ? dup_iter+0x260/0x260 16:18:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e8, 0x6c00000000000000) [ 1909.027267][T29319] vfs_writev+0x1b3/0x2f0 [ 1909.031611][T29319] ? vfs_iter_write+0xb0/0xb0 [ 1909.036293][T29319] ? kasan_check_read+0x11/0x20 [ 1909.041169][T29319] ? ksys_dup3+0x3e0/0x3e0 [ 1909.045601][T29319] ? wait_for_completion+0x440/0x440 [ 1909.050901][T29319] ? __fget_light+0x1a9/0x230 [ 1909.055596][T29319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1909.061858][T29319] do_writev+0x15b/0x330 [ 1909.066119][T29319] ? vfs_writev+0x2f0/0x2f0 [ 1909.070635][T29319] ? do_syscall_64+0x26/0x680 [ 1909.070652][T29319] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.070665][T29319] ? do_syscall_64+0x26/0x680 [ 1909.070691][T29319] __x64_sys_writev+0x75/0xb0 [ 1909.070709][T29319] do_syscall_64+0xfd/0x680 [ 1909.070729][T29319] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.070740][T29319] RIP: 0033:0x459181 [ 1909.070754][T29319] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 16:18:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x4000000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:28 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) [ 1909.070762][T29319] RSP: 002b:00007f2b67321ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1909.070775][T29319] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000459181 [ 1909.070783][T29319] RDX: 0000000000000001 RSI: 00007f2b67321c00 RDI: 00000000000000f0 [ 1909.070792][T29319] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1909.070801][T29319] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2b673226d4 [ 1909.070818][T29319] R13: 00000000004c8003 R14: 00000000004de780 R15: 0000000000000004 16:18:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1909.249846][T29339] FAULT_INJECTION: forcing a failure. [ 1909.249846][T29339] name failslab, interval 1, probability 0, space 0, times 0 [ 1909.271019][T29339] CPU: 0 PID: 29339 Comm: syz-executor.2 Not tainted 5.2.0-rc5+ #57 [ 1909.279046][T29339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1909.289115][T29339] Call Trace: [ 1909.292426][T29339] dump_stack+0x172/0x1f0 [ 1909.296792][T29339] should_fail.cold+0xa/0x15 [ 1909.301398][T29339] ? __might_fault+0x12b/0x1e0 [ 1909.306189][T29339] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1909.312010][T29339] ? __might_fault+0x12b/0x1e0 [ 1909.316799][T29339] __should_failslab+0x121/0x190 [ 1909.321753][T29339] should_failslab+0x9/0x14 [ 1909.326273][T29339] kmem_cache_alloc+0x47/0x6f0 [ 1909.331056][T29339] ? kasan_check_write+0x14/0x20 [ 1909.336009][T29339] ? copyin+0xb5/0x100 [ 1909.340103][T29339] __build_skb+0x26/0x70 [ 1909.344361][T29339] build_skb+0x21/0x190 [ 1909.348790][T29339] tun_build_skb.isra.0+0xba8/0x1300 [ 1909.354093][T29339] ? tun_xdp_act.isra.0+0x940/0x940 [ 1909.359310][T29339] ? __lock_acquire+0x54f/0x5490 [ 1909.364256][T29339] ? find_held_lock+0x35/0x130 [ 1909.369042][T29339] tun_get_user+0x8d3/0x3ff0 [ 1909.373749][T29339] ? tun_device_event+0xee0/0xee0 [ 1909.378775][T29339] ? tun_get+0x171/0x290 [ 1909.383034][T29339] ? lock_downgrade+0x880/0x880 [ 1909.387895][T29339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1909.394147][T29339] ? kasan_check_read+0x11/0x20 [ 1909.399019][T29339] tun_chr_write_iter+0xbd/0x156 [ 1909.403969][T29339] do_iter_readv_writev+0x5f8/0x8f0 [ 1909.409186][T29339] ? no_seek_end_llseek_size+0x70/0x70 [ 1909.414653][T29339] ? apparmor_file_permission+0x25/0x30 [ 1909.420223][T29339] ? rw_verify_area+0x126/0x360 [ 1909.425084][T29339] do_iter_write+0x184/0x610 [ 1909.429691][T29339] ? dup_iter+0x260/0x260 [ 1909.434042][T29339] vfs_writev+0x1b3/0x2f0 [ 1909.438387][T29339] ? vfs_iter_write+0xb0/0xb0 [ 1909.443077][T29339] ? kasan_check_read+0x11/0x20 [ 1909.447960][T29339] ? ksys_dup3+0x3e0/0x3e0 [ 1909.452395][T29339] ? wait_for_completion+0x440/0x440 [ 1909.457706][T29339] ? __fget_light+0x1a9/0x230 [ 1909.462399][T29339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1909.468657][T29339] do_writev+0x15b/0x330 [ 1909.472917][T29339] ? vfs_writev+0x2f0/0x2f0 [ 1909.477433][T29339] ? do_syscall_64+0x26/0x680 [ 1909.482116][T29339] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.488199][T29339] ? do_syscall_64+0x26/0x680 [ 1909.492907][T29339] __x64_sys_writev+0x75/0xb0 [ 1909.497613][T29339] do_syscall_64+0xfd/0x680 [ 1909.502147][T29339] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1909.508073][T29339] RIP: 0033:0x459181 [ 1909.511993][T29339] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1909.531613][T29339] RSP: 002b:00007f2b67321ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1909.540049][T29339] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000459181 [ 1909.548049][T29339] RDX: 0000000000000001 RSI: 00007f2b67321c00 RDI: 00000000000000f0 [ 1909.556128][T29339] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1909.564122][T29339] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2b673226d4 [ 1909.572116][T29339] R13: 00000000004c8003 R14: 00000000004de780 R15: 0000000000000004 16:18:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x8dffffff00000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e9, 0x6c00000000000000) 16:18:29 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x400, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000006c0)='/dev/dsp#\x00', 0x6, 0x4000) mkdirat(r0, &(0x7f0000000440)='./file0\x00', 0x200000040) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x100, 0x0) getsockname(0xffffffffffffff9c, &(0x7f00000002c0)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000002800000627bd7000fcdbdf2500000000", @ANYRES32=r3, @ANYBLOB="f3eeffff75ffecff0021a718f3f87cdb069189a827b141454a821a9954830f7b725556bf66209904ce88c9a0b47aa8146c953be45b65d37b3195deb9da0cce474a0103ae190fcd086d80b8a6c676699a284058c8a6f7b0768457f4e02dca8044a1aefd602c281903a0cfb5be5f17c44cf37a2fba5c2d465527156084729ba505fadeccc6b4199ad4557a5554d1740905143e2c1a0a3ef7b8eed86cab80eee009faebe42a6a9188a375a4a4f8f4e2b46cbc86640de3a0f72173978b80deb0cc0ffa95bbcd6067336b12fcf60f769d53510448652b234f3eccce4af1f2c902af98aae5416e39e771"], 0x2c}, 0x1, 0x0, 0x0, 0x4810}, 0x40010) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x3}, &(0x7f0000000200)=0x8) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000840)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}], [{@uid_eq={'uid', 0x3d, r6}}]}}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r5, 0x9, 0x7f}, 0xc) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xf5ffffff00000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1909.895352][T29364] FAULT_INJECTION: forcing a failure. [ 1909.895352][T29364] name failslab, interval 1, probability 0, space 0, times 0 [ 1909.908078][T29364] CPU: 0 PID: 29364 Comm: syz-executor.2 Not tainted 5.2.0-rc5+ #57 [ 1909.916070][T29364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1909.926135][T29364] Call Trace: [ 1909.926168][T29364] dump_stack+0x172/0x1f0 [ 1909.926196][T29364] should_fail.cold+0xa/0x15 [ 1909.926217][T29364] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1909.926248][T29364] __should_failslab+0x121/0x190 [ 1909.949160][T29364] should_failslab+0x9/0x14 [ 1909.953689][T29364] kmem_cache_alloc+0x47/0x6f0 [ 1909.958482][T29364] dst_alloc+0x10e/0x200 [ 1909.962756][T29364] rt_dst_alloc+0x83/0x3f0 [ 1909.967193][T29364] ip_route_input_rcu+0x5c2/0xbc0 [ 1909.973796][T29364] ? ip_route_input_slow+0x3360/0x3360 [ 1909.979273][T29364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1909.985533][T29364] ? kasan_check_read+0x11/0x20 [ 1909.990407][T29364] ip_route_input_noref+0x12f/0x270 [ 1909.995615][T29364] ? ip_route_input_rcu+0xbc0/0xbc0 [ 1910.001343][T29364] ? nf_nat_inet_fn+0x211/0x8b0 [ 1910.006223][T29364] ip_rcv_finish_core.isra.0+0x45e/0x1b60 [ 1910.011961][T29364] ip_rcv_finish+0x143/0x2f0 [ 1910.016560][T29364] ip_rcv+0xe8/0x3f0 [ 1910.020463][T29364] ? ip_local_deliver+0x520/0x520 [ 1910.025497][T29364] ? mark_held_locks+0xf0/0xf0 [ 1910.030268][T29364] ? ip_rcv_finish_core.isra.0+0x1b60/0x1b60 [ 1910.036271][T29364] ? ip_local_deliver+0x520/0x520 [ 1910.041315][T29364] __netif_receive_skb_one_core+0x113/0x1a0 [ 1910.047226][T29364] ? __netif_receive_skb_core+0x3280/0x3280 [ 1910.053139][T29364] ? lock_acquire+0x16f/0x3f0 [ 1910.057834][T29364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.064097][T29364] __netif_receive_skb+0x2c/0x1d0 [ 1910.069173][T29364] netif_receive_skb_internal+0x108/0x390 [ 1910.074920][T29364] ? __netif_receive_skb+0x1d0/0x1d0 [ 1910.080236][T29364] netif_receive_skb+0x6e/0x5a0 [ 1910.085121][T29364] tun_rx_batched.isra.0+0x4f7/0x840 [ 1910.091351][T29364] ? tun_get_user+0x2c7e/0x3ff0 [ 1910.096228][T29364] ? find_held_lock+0x35/0x130 [ 1910.101007][T29364] ? tun_sock_write_space+0x1d0/0x1d0 [ 1910.101022][T29364] ? tun_xdp_act.isra.0+0x940/0x940 [ 1910.101047][T29364] ? lock_acquire+0x16f/0x3f0 [ 1910.111605][T29364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.111622][T29364] ? kasan_check_read+0x11/0x20 [ 1910.111640][T29364] tun_get_user+0x1482/0x3ff0 [ 1910.111678][T29364] ? tun_device_event+0xee0/0xee0 [ 1910.137194][T29364] ? tun_get+0x171/0x290 [ 1910.141459][T29364] ? lock_downgrade+0x880/0x880 [ 1910.146327][T29364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.152582][T29364] ? kasan_check_read+0x11/0x20 [ 1910.157458][T29364] tun_chr_write_iter+0xbd/0x156 [ 1910.162412][T29364] do_iter_readv_writev+0x5f8/0x8f0 [ 1910.167624][T29364] ? no_seek_end_llseek_size+0x70/0x70 [ 1910.173093][T29364] ? apparmor_file_permission+0x25/0x30 [ 1910.178655][T29364] ? rw_verify_area+0x126/0x360 [ 1910.183518][T29364] do_iter_write+0x184/0x610 [ 1910.188116][T29364] ? dup_iter+0x260/0x260 [ 1910.192459][T29364] vfs_writev+0x1b3/0x2f0 [ 1910.196796][T29364] ? vfs_iter_write+0xb0/0xb0 [ 1910.201479][T29364] ? kasan_check_read+0x11/0x20 [ 1910.206355][T29364] ? ksys_dup3+0x3e0/0x3e0 [ 1910.210779][T29364] ? wait_for_completion+0x440/0x440 [ 1910.210799][T29364] ? __fget_light+0x1a9/0x230 [ 1910.210822][T29364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.227003][T29364] do_writev+0x15b/0x330 [ 1910.227021][T29364] ? vfs_writev+0x2f0/0x2f0 [ 1910.227040][T29364] ? do_syscall_64+0x26/0x680 [ 1910.227058][T29364] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.227079][T29364] ? do_syscall_64+0x26/0x680 [ 1910.251231][T29364] __x64_sys_writev+0x75/0xb0 [ 1910.255924][T29364] do_syscall_64+0xfd/0x680 [ 1910.260447][T29364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.266360][T29364] RIP: 0033:0x459181 [ 1910.270268][T29364] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 16:18:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xffffffff00000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ea, 0x6c00000000000000) 16:18:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 16:18:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x123000) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000180), &(0x7f0000000140)=0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xfffffffffffff000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1910.289885][T29364] RSP: 002b:00007f2b67321ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1910.289901][T29364] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000459181 [ 1910.289910][T29364] RDX: 0000000000000001 RSI: 00007f2b67321c00 RDI: 00000000000000f0 [ 1910.289919][T29364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1910.289928][T29364] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2b673226d4 [ 1910.289937][T29364] R13: 00000000004c8003 R14: 00000000004de780 R15: 0000000000000004 16:18:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000eb, 0x6c00000000000000) 16:18:30 executing program 2 (fault-call:3 fault-nth:3): r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) [ 1910.487140][T29397] FAULT_INJECTION: forcing a failure. [ 1910.487140][T29397] name failslab, interval 1, probability 0, space 0, times 0 [ 1910.499923][T29397] CPU: 0 PID: 29397 Comm: syz-executor.2 Not tainted 5.2.0-rc5+ #57 [ 1910.507908][T29397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1910.517991][T29397] Call Trace: [ 1910.521295][T29397] dump_stack+0x172/0x1f0 [ 1910.525646][T29397] should_fail.cold+0xa/0x15 [ 1910.530244][T29397] ? mark_held_locks+0xf0/0xf0 [ 1910.535023][T29397] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1910.540843][T29397] ? find_held_lock+0x35/0x130 [ 1910.545613][T29397] ? ip_mc_sf_allow+0x493/0x6e0 [ 1910.550478][T29397] __should_failslab+0x121/0x190 [ 1910.555428][T29397] should_failslab+0x9/0x14 [ 1910.559934][T29397] kmem_cache_alloc+0x47/0x6f0 [ 1910.564702][T29397] ? kasan_check_read+0x11/0x20 [ 1910.569567][T29397] skb_clone+0x154/0x3d0 [ 1910.573818][T29397] raw_local_deliver+0x8cc/0xd17 [ 1910.578856][T29397] ? raw_rcv+0x580/0x580 [ 1910.583104][T29397] ? find_held_lock+0x35/0x130 [ 1910.587889][T29397] ip_protocol_deliver_rcu+0x86/0x8e0 [ 1910.593284][T29397] ? kasan_check_read+0x11/0x20 [ 1910.598149][T29397] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 1910.604066][T29397] ip_local_deliver_finish+0x23b/0x390 [ 1910.609545][T29397] ip_local_deliver+0x1e9/0x520 [ 1910.614412][T29397] ? ip_local_deliver_finish+0x390/0x390 [ 1910.620056][T29397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.626312][T29397] ? ip_protocol_deliver_rcu+0x8e0/0x8e0 [ 1910.631960][T29397] ? ip_rcv_finish_core.isra.0+0x7fd/0x1b60 [ 1910.637954][T29397] ip_rcv_finish+0x1d9/0x2f0 [ 1910.642555][T29397] ip_rcv+0xe8/0x3f0 [ 1910.642572][T29397] ? ip_local_deliver+0x520/0x520 [ 1910.642588][T29397] ? mark_held_locks+0xf0/0xf0 [ 1910.642605][T29397] ? ip_rcv_finish_core.isra.0+0x1b60/0x1b60 [ 1910.642633][T29397] ? ip_local_deliver+0x520/0x520 [ 1910.667277][T29397] __netif_receive_skb_one_core+0x113/0x1a0 [ 1910.673226][T29397] ? __netif_receive_skb_core+0x3280/0x3280 [ 1910.679140][T29397] ? lock_acquire+0x16f/0x3f0 [ 1910.683830][T29397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.690089][T29397] __netif_receive_skb+0x2c/0x1d0 [ 1910.695134][T29397] netif_receive_skb_internal+0x108/0x390 [ 1910.695152][T29397] ? __netif_receive_skb+0x1d0/0x1d0 [ 1910.695186][T29397] netif_receive_skb+0x6e/0x5a0 [ 1910.695206][T29397] tun_rx_batched.isra.0+0x4f7/0x840 [ 1910.695220][T29397] ? tun_get_user+0x2c7e/0x3ff0 [ 1910.695236][T29397] ? find_held_lock+0x35/0x130 [ 1910.695253][T29397] ? tun_sock_write_space+0x1d0/0x1d0 [ 1910.695275][T29397] ? tun_xdp_act.isra.0+0x940/0x940 [ 1910.736514][T29397] ? lock_acquire+0x16f/0x3f0 [ 1910.741210][T29397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.747556][T29397] ? kasan_check_read+0x11/0x20 [ 1910.752425][T29397] tun_get_user+0x1482/0x3ff0 [ 1910.757135][T29397] ? tun_device_event+0xee0/0xee0 [ 1910.762163][T29397] ? tun_get+0x171/0x290 [ 1910.766435][T29397] ? lock_downgrade+0x880/0x880 [ 1910.771294][T29397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.777549][T29397] ? kasan_check_read+0x11/0x20 [ 1910.782428][T29397] tun_chr_write_iter+0xbd/0x156 16:18:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ec, 0x6c00000000000000) 16:18:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xffffffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x3}, 0x98) 16:18:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x18}, 0x98) [ 1910.787380][T29397] do_iter_readv_writev+0x5f8/0x8f0 [ 1910.792595][T29397] ? no_seek_end_llseek_size+0x70/0x70 [ 1910.798069][T29397] ? apparmor_file_permission+0x25/0x30 [ 1910.803631][T29397] ? rw_verify_area+0x126/0x360 [ 1910.808495][T29397] do_iter_write+0x184/0x610 [ 1910.813097][T29397] ? dup_iter+0x260/0x260 [ 1910.817445][T29397] vfs_writev+0x1b3/0x2f0 [ 1910.821795][T29397] ? vfs_iter_write+0xb0/0xb0 [ 1910.826560][T29397] ? kasan_check_read+0x11/0x20 [ 1910.831419][T29397] ? ksys_dup3+0x3e0/0x3e0 [ 1910.831441][T29397] ? wait_for_completion+0x440/0x440 [ 1910.831458][T29397] ? __fget_light+0x1a9/0x230 [ 1910.831480][T29397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1910.852059][T29397] do_writev+0x15b/0x330 [ 1910.856317][T29397] ? vfs_writev+0x2f0/0x2f0 [ 1910.860839][T29397] ? do_syscall_64+0x26/0x680 [ 1910.865527][T29397] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.871605][T29397] ? do_syscall_64+0x26/0x680 [ 1910.876293][T29397] __x64_sys_writev+0x75/0xb0 [ 1910.880981][T29397] do_syscall_64+0xfd/0x680 16:18:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x60}, 0x98) [ 1910.885504][T29397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1910.891404][T29397] RIP: 0033:0x459181 [ 1910.895308][T29397] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1910.915006][T29397] RSP: 002b:00007f2b67321ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1910.923512][T29397] RAX: ffffffffffffffda RBX: 000000000000002a RCX: 0000000000459181 [ 1910.931491][T29397] RDX: 0000000000000001 RSI: 00007f2b67321c00 RDI: 00000000000000f0 [ 1910.939468][T29397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1910.947448][T29397] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2b673226d4 [ 1910.955423][T29397] R13: 00000000004c8003 R14: 00000000004de780 R15: 0000000000000004 16:18:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ed, 0x6c00000000000000) 16:18:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfc}, 0x98) 16:18:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000006c0)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)=@deltclass={0x24, 0x29, 0x526, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, {0x5, 0xffff}, {0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000000) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x380, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000a00)=0x861480a) sendmsg$alg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="aa1917371957a592cac149249f3d93dc5d89bc26cf70e90893b4459c35bfedb427dfd5c075c449f6ef25cc2adad12a0fa742f18a9f9f216aa104e9d42e1ba2445223b5f40b31ca0db990c25bfd7a6ee4e4f5ffbb2c923f7f414966e41a95cb5e0270aa9438140bb2ee5854566badbad2060f660b3d02", 0x76}, {&(0x7f0000000180)="95d104a40f1ce76842315e73a663ef08821c7937dc733bd8", 0x18}, {&(0x7f0000000200)="cfbd91c9f66582c32f46bee056099f048f646b8f94ad1bc1087826e0c5f96377ca4b3dccae4116e02a134e996fc9d5a4e1a8bb307881732289104993531529721a875719fc8c358d725d1d30c976d3e8148f6a1d38381129e40721e8bbfd04608f4e0c4df2a809a86fafbb56f988d0fbc77cf1d58961478db173e650fb010df764e4d8e93379bfa951c756967d2d3f7b86e63436fc0ee300f9620643db3d3f5a3310694ef0cef292dff36cfe642197465b14a8267ee03004de", 0xb9}, {&(0x7f00000002c0)="322a8f6175f912d308a474edc68e0212c74cedfb6161473f3cc8ae73c8bb8dedd29afc2b72e8e01bad841322b7d2e126e402067681db5547f060fafd28f44ee8b6b33323277556fc9aedc38bb31e4e4dadc54f8b20d5066a33ca0d", 0x5b}, {&(0x7f0000000340)="5acfe29e8905bad30566281fcb30677b094d111e56b3edb0a4f05a4912089b9f81dc0a72fe442cbae3d0914691220a6ff1dc31cfcee2aa3a72709624eb9b8d6ac8f7acc514cddd0120087ebd85abf5408a93ae6064cb2f7611dce6d61f4abbbb90638486767f3b1ceee1bf03c2a594ff7b795fd4c7123f016e0fc90184fc2e7dc444a0c58c533d8eb2d70b4196854e66ec6e6982f181983ab81053ea2492812d7f7416b9219dcd9674c91443e9ac3ab8e4bc754a62a8b91a8bdc94", 0xbb}, {&(0x7f0000000480)="2a596b5f9c8473bc6b4a69dbf38265e432b56f", 0x13}, {&(0x7f00000004c0)="5b72efbbded04079afeef3e1e28868d68ca615a245f64cda342919cb38a00b6ba83f54f2830f8d5d49c10521033242ac807c1e5f5548b499ae280c50195d408c33c219c586f4be7d7536de214d0f5c782994b5e49cbc852b4eb718b787e91e3bd172ea8fa9eb52adbfc8fe7dabc943fc889e9f3c0469d518e71be24c4b1f004bc9a3314890b5b59a7e8e241c204f8c11d82f176d43c01efdb74a5e0a55ff2d592a5727f74c666232", 0xa8}], 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/296], 0x128, 0x8000}, 0x1) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) r5 = dup3(r1, r2, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000700)="bb5e9d09310552e9dfe65f722c9e5711", 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000940)={0x6, "6123445953d0408aa204b02aa795c860ba1703fc09d03a12f7e1816e80d8a74e", 0x2, 0x5, 0x80000001, 0x1008000, 0x2}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ee, 0x6c00000000000000) 16:18:31 executing program 2 (fault-call:3 fault-nth:4): r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x1f4}, 0x98) 16:18:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ef, 0x6c00000000000000) 16:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x4]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x300}, 0x98) 16:18:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f0, 0x6c00000000000000) 16:18:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x1800}, 0x98) 16:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x5]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0xd, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f1, 0x6c00000000000000) 16:18:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4a2000, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x6]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x6000}, 0x98) 16:18:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x7]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x6c00000000000000) 16:18:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x80fe}, 0x98) 16:18:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x11]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f3, 0x6c00000000000000) 16:18:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10000000000000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2000006a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3c]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xc0fe}, 0x98) 16:18:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f4, 0x6c00000000000000) 16:18:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x7ffff000, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xf401}, 0x98) 16:18:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xf0]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f5, 0x6c00000000000000) 16:18:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0xfffffdef, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) [ 1913.380636][ C1] net_ratelimit: 20 callbacks suppressed [ 1913.380645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.392194][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1913.398036][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.403858][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1913.710731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.716529][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1913.860639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.866464][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1913.872384][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.878144][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x300]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfc00}, 0x98) 16:18:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000440), &(0x7f0000000480)=0x4) socket$nl_route(0x10, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000680)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair(0xa, 0x80000, 0x2, &(0x7f0000000280)={0xffffffffffffffff}) accept4$alg(r4, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8001, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x82) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000140)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getegid() stat(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x2, 0x81, 0x10001, 0xffffffff, 0x0, 0x9, 0x1, 0x9}, &(0x7f0000000040)={0x8, 0x7bc4, 0xfffffffffffff800, 0x5, 0x100000001, 0x80, 0x7, 0x2}, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x9, 0xb32d, 0x1000000000001, 0x7, 0x40}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000140)={0x6}, 0x8}) getgroups(0x4, &(0x7f0000000340)=[0xee00, r6, 0xee00, 0xee01]) getuid() ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00001000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id-', @ANYRESDEC=r7, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f6, 0x6c00000000000000) 16:18:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x500]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x2}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfe80}, 0x98) 16:18:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x3}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f7, 0x6c00000000000000) 16:18:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x600]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfec0}, 0x98) 16:18:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x4}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x60c01) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x6c00000000000000) 16:18:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x700]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x6}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xff00}, 0x98) 16:18:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x1100]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x7}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f9, 0x6c00000000000000) 16:18:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x3000000}, 0x98) 16:18:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3c00]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x8}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x40) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000005c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3f00]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0xf000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x18000000}, 0x98) 16:18:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fa, 0x6c00000000000000) 16:18:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x4000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x6a}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x60000000}, 0x98) 16:18:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:35 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) write$smack_current(r1, &(0x7f0000000080)='@bdevselinux\x00', 0xd) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000100)={0x6, 0x1, 'client0\x00', 0x2, "4bf28099205e32bd", "ff8afd9c8c5d0ad782315f9ae4ae9705f22bc11c354d386f74051e8545840370", 0x5}) 16:18:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fb, 0x6c00000000000000) 16:18:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xf000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xf4010000}, 0x98) 16:18:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xf0ffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xd1bcc3c, &(0x7f0000000080)=0x0) io_getevents(r1, 0x3, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) r2 = socket$inet6(0xa, 0x1, 0x3ff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x1000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fc, 0x6c00000000000000) 16:18:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfc000000}, 0x98) 16:18:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x6}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x2000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfe800000}, 0x98) 16:18:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fd, 0x6c00000000000000) 16:18:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40, 0x800) connect$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000140)={0xd93a574, "1fc6e35e4496e1622b9d1c68f34bab38aa0611cf8b0a2c4a7254dbf183245200", 0x2, 0x1}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c00020000000000003d30303030303030303030303034303030302c757365725f69643d000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000180)) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x8}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x4000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfec00000}, 0x98) 16:18:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fe, 0x6c00000000000000) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x1c}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x5000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xff000000}, 0x98) 16:18:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ae9c345b1f870073fc51f6845e822c00"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0x4) 16:18:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000102, 0x6c00000000000000) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x60}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x6000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x300000000000000}, 0x98) 16:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x7000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="6a04000000000000653d3030303030303030303030303030303030303430305f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x121141, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000002c0)='syz1\x00') socketpair(0x9, 0xa, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x202, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000240)={0x1, 0x400, 0x1}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)) getpgrp(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x101000, 0x0) r5 = getpgrp(r4) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82000018}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x2a0}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) creat(&(0x7f0000000580)='./file0/file0\x00', 0x80) 16:18:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000103, 0x6c00000000000000) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0xe0}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x11000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x1800000000000000}, 0x98) 16:18:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x300}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72303030302c757365725f69643d00000000000000000000000000000e00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x6000000000000000}, 0x98) 16:18:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3c000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000) 16:18:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20\x00', 0x200040, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001640), 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f030000000000000030303030303030303030303030303d3030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x600}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xf401000000000000}, 0x98) 16:18:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x3f000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id?', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000105, 0x6c00000000000000) 16:18:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x700}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfc00000000000000}, 0x98) 16:18:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x40000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="66643db8021b3115e23ce44dcd8c199e27f190835520106eff4363fb7b7a7c8d593c215f61303d9ba5f9f53546a6a73b469c0b0c88884eda3bcc9725b9bb31c5170fff5052dadb6fec8fd8ef72f4a2bfa33c28fb8419461425b411e79c26ccfe6dbceecbb8cd4597bd01844da9120c8e53762af7a5f15290", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2b71b10010a6b869643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x8dffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfe80000000000000}, 0x98) 16:18:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xf5ffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xfec0000000000000}, 0x98) 16:18:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000106, 0x6c00000000000000) 16:18:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000440), &(0x7f0000000480)=0x4) socket$nl_route(0x10, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000680)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) socketpair(0xa, 0x80000, 0x2, &(0x7f0000000280)={0xffffffffffffffff}) accept4$alg(r4, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8001, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x82) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000140)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getegid() stat(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x2, 0x81, 0x10001, 0xffffffff, 0x0, 0x9, 0x1, 0x9}, &(0x7f0000000040)={0x8, 0x7bc4, 0xfffffffffffff800, 0x5, 0x100000001, 0x80, 0x7, 0x2}, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x9, 0xb32d, 0x1000000000001, 0x7, 0x40}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000140)={0x6}, 0x8}) getgroups(0x4, &(0x7f0000000340)=[0xee00, r6, 0xee00, 0xee01]) getuid() ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00001000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id-', @ANYRESDEC=r7, @ANYBLOB=',\x00']) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x2000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xfffff000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0xff00000000000000}, 0x98) 16:18:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) [ 1919.620668][ C1] net_ratelimit: 20 callbacks suppressed [ 1919.620676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1919.632181][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1919.638013][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1919.643841][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:18:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000107, 0x6c00000000000000) 16:18:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xffffff8d]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x3}, 0x98) 16:18:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x6000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 16:18:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xfffffff5]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1919.940678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1919.946543][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000006c0)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)=@deltclass={0x24, 0x29, 0x526, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, {0x5, 0xffff}, {0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000000) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x380, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000a00)=0x861480a) sendmsg$alg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="aa1917371957a592cac149249f3d93dc5d89bc26cf70e90893b4459c35bfedb427dfd5c075c449f6ef25cc2adad12a0fa742f18a9f9f216aa104e9d42e1ba2445223b5f40b31ca0db990c25bfd7a6ee4e4f5ffbb2c923f7f414966e41a95cb5e0270aa9438140bb2ee5854566badbad2060f660b3d02", 0x76}, {&(0x7f0000000180)="95d104a40f1ce76842315e73a663ef08821c7937dc733bd8", 0x18}, {&(0x7f0000000200)="cfbd91c9f66582c32f46bee056099f048f646b8f94ad1bc1087826e0c5f96377ca4b3dccae4116e02a134e996fc9d5a4e1a8bb307881732289104993531529721a875719fc8c358d725d1d30c976d3e8148f6a1d38381129e40721e8bbfd04608f4e0c4df2a809a86fafbb56f988d0fbc77cf1d58961478db173e650fb010df764e4d8e93379bfa951c756967d2d3f7b86e63436fc0ee300f9620643db3d3f5a3310694ef0cef292dff36cfe642197465b14a8267ee03004de", 0xb9}, {&(0x7f00000002c0)="322a8f6175f912d308a474edc68e0212c74cedfb6161473f3cc8ae73c8bb8dedd29afc2b72e8e01bad841322b7d2e126e402067681db5547f060fafd28f44ee8b6b33323277556fc9aedc38bb31e4e4dadc54f8b20d5066a33ca0d", 0x5b}, {&(0x7f0000000340)="5acfe29e8905bad30566281fcb30677b094d111e56b3edb0a4f05a4912089b9f81dc0a72fe442cbae3d0914691220a6ff1dc31cfcee2aa3a72709624eb9b8d6ac8f7acc514cddd0120087ebd85abf5408a93ae6064cb2f7611dce6d61f4abbbb90638486767f3b1ceee1bf03c2a594ff7b795fd4c7123f016e0fc90184fc2e7dc444a0c58c533d8eb2d70b4196854e66ec6e6982f181983ab81053ea2492812d7f7416b9219dcd9674c91443e9ac3ab8e4bc754a62a8b91a8bdc94", 0xbb}, {&(0x7f0000000480)="2a596b5f9c8473bc6b4a69dbf38265e432b56f", 0x13}, {&(0x7f00000004c0)="5b72efbbded04079afeef3e1e28868d68ca615a245f64cda342919cb38a00b6ba83f54f2830f8d5d49c10521033242ac807c1e5f5548b499ae280c50195d408c33c219c586f4be7d7536de214d0f5c782994b5e49cbc852b4eb718b787e91e3bd172ea8fa9eb52adbfc8fe7dabc943fc889e9f3c0469d518e71be24c4b1f004bc9a3314890b5b59a7e8e241c204f8c11d82f176d43c01efdb74a5e0a55ff2d592a5727f74c666232", 0xa8}], 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000017010000030000000100000000000000b0000000000000001701000000000000000600001b6a9bfe8ff65a4cad8dbb73ada0e3a8abea0f1c6a7a8c6f4ea86b6ee380cfa488aab85c9394413c8379fde6b4e819be6bfe2b5bd19a202109e0be8242c68c9104bf5553fb1adb81f0e98cdbfff9a3a08066e9d7825e4639f94bf10c028e83580acf9e330c8ee160e047a9001ce8babec8c4d67dde13972c276bcb9acd1e3866c58cb4014a0f500833cb7f30a8e1dd659e9110620c760000000000001800000000000000170100000300000001000000000000001800000000000000170100000400000009000000000000001800000000000000170100000300000000000000000000001800000000000000170100000300"/296], 0x128, 0x8000}, 0x1) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) r5 = dup3(r1, r2, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000700)="bb5e9d09310552e9dfe65f722c9e5711", 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000940)={0x6, "6123445953d0408aa204b02aa795c860ba1703fc09d03a12f7e1816e80d8a74e", 0x2, 0x5, 0x80000001, 0x1008000, 0x2}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) 16:18:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x18}, 0x98) 16:18:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7f00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000108, 0x6c00000000000000) 16:18:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x2) [ 1920.100667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1920.106516][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1920.112442][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1920.118927][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:18:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xf0ffffffffffff]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x60}, 0x98) 16:18:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0xe000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x4) 16:18:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000109, 0x6c00000000000000) 16:18:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x100000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0xfc}, 0x98) 16:18:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010a, 0x6c00000000000000) 16:18:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0xa) 16:18:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x34000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x200000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:40 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 16:18:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x1f4}, 0x98) 16:18:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x400300}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010b, 0x6c00000000000000) 16:18:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x300000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x300}, 0x98) [ 1921.151319][T30152] FAULT_INJECTION: forcing a failure. [ 1921.151319][T30152] name failslab, interval 1, probability 0, space 0, times 0 16:18:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0xe) [ 1921.326614][T30152] CPU: 1 PID: 30152 Comm: syz-executor.3 Not tainted 5.2.0-rc5+ #57 [ 1921.334660][T30152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1921.344765][T30152] Call Trace: [ 1921.348080][T30152] dump_stack+0x172/0x1f0 [ 1921.352432][T30152] should_fail.cold+0xa/0x15 [ 1921.357042][T30152] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1921.362865][T30152] ? ___might_sleep+0x163/0x280 [ 1921.367731][T30152] __should_failslab+0x121/0x190 [ 1921.372683][T30152] should_failslab+0x9/0x14 [ 1921.377200][T30152] __kmalloc+0x2d9/0x740 [ 1921.381459][T30152] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1921.386753][T30152] ? lock_sock_nested+0x9a/0x120 [ 1921.391705][T30152] ? trace_hardirqs_on+0x67/0x220 [ 1921.396739][T30152] ? tls_get_rec+0x104/0x590 [ 1921.401344][T30152] tls_get_rec+0x104/0x590 [ 1921.405772][T30152] ? lock_sock_nested+0xe2/0x120 [ 1921.410723][T30152] tls_sw_sendmsg+0xda3/0x17a0 [ 1921.410790][T30152] ? __lock_acquire+0x54f/0x5490 [ 1921.410811][T30152] ? ___might_sleep+0x163/0x280 [ 1921.410835][T30152] ? tx_work_handler+0xf0/0xf0 [ 1921.410856][T30152] ? aa_sk_perm+0x288/0x880 [ 1921.420553][T30152] ? mark_held_locks+0xf0/0xf0 [ 1921.420575][T30152] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1921.420599][T30152] inet_sendmsg+0x141/0x5d0 [ 1921.420615][T30152] ? ipip_gro_receive+0x100/0x100 [ 1921.420630][T30152] sock_sendmsg+0xd7/0x130 [ 1921.420647][T30152] sock_write_iter+0x27c/0x3e0 [ 1921.420662][T30152] ? sock_sendmsg+0x130/0x130 [ 1921.420691][T30152] ? aa_path_link+0x460/0x460 16:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x1000000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x1800}, 0x98) [ 1921.420711][T30152] ? find_held_lock+0x35/0x130 [ 1921.459049][T30152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1921.459068][T30152] ? iov_iter_init+0xee/0x220 [ 1921.459087][T30152] new_sync_write+0x4d3/0x770 [ 1921.459105][T30152] ? new_sync_read+0x800/0x800 [ 1921.493692][T30152] ? common_file_perm+0x238/0x720 [ 1921.493710][T30152] ? __fget+0x381/0x550 [ 1921.493730][T30152] ? apparmor_file_permission+0x25/0x30 [ 1921.493752][T30152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1921.519447][T30152] ? security_file_permission+0x8f/0x380 [ 1921.525097][T30152] __vfs_write+0xe1/0x110 [ 1921.529446][T30152] vfs_write+0x20c/0x580 [ 1921.533711][T30152] ksys_write+0x14f/0x290 [ 1921.538058][T30152] ? __ia32_sys_read+0xb0/0xb0 [ 1921.542841][T30152] ? do_syscall_64+0x26/0x680 [ 1921.547525][T30152] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1921.553600][T30152] ? do_syscall_64+0x26/0x680 [ 1921.558291][T30152] __x64_sys_write+0x73/0xb0 [ 1921.562893][T30152] do_syscall_64+0xfd/0x680 [ 1921.567411][T30152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1921.573308][T30152] RIP: 0033:0x4592c9 [ 1921.577209][T30152] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1921.596825][T30152] RSP: 002b:00007f38314f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1921.605255][T30152] RAX: ffffffffffffffda RBX: 00007f38314f2c90 RCX: 00000000004592c9 [ 1921.613239][T30152] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000004 [ 1921.621219][T30152] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1921.629205][T30152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38314f36d4 [ 1921.637185][T30152] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000005 16:18:41 executing program 3 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 16:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3000000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010c, 0x6c00000000000000) 16:18:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x400000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x6000}, 0x98) 16:18:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000503d25a80648c63940d0300fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0xf) 16:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4000000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) 16:18:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x500000000000000]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:18:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x80fe}, 0x98) [ 1921.917432][T30196] FAULT_INJECTION: forcing a failure. [ 1921.917432][T30196] name failslab, interval 1, probability 0, space 0, times 0 16:18:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x6c00000000000000) [ 1922.002989][T30196] CPU: 1 PID: 30196 Comm: syz-executor.3 Not tainted 5.2.0-rc5+ #57 [ 1922.011107][T30196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1922.021176][T30196] Call Trace: [ 1922.024488][T30196] dump_stack+0x172/0x1f0 [ 1922.028840][T30196] should_fail.cold+0xa/0x15 [ 1922.033491][T30196] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1922.039319][T30196] ? ___might_sleep+0x163/0x280 [ 1922.044196][T30196] __should_failslab+0x121/0x190 16:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x12, 0x0, 0x0, @rand_addr=0xe0000002}}}}}, 0x0) [ 1922.049155][T30196] should_failslab+0x9/0x14 [ 1922.053678][T30196] kmem_cache_alloc_node+0x261/0x710 [ 1922.058990][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.065240][T30196] ? tcp_established_options+0x29d/0x4d0 [ 1922.070985][T30196] __alloc_skb+0xd5/0x5e0 [ 1922.075334][T30196] ? skb_trim+0x190/0x190 [ 1922.079697][T30196] sk_stream_alloc_skb+0x2d2/0xc50 [ 1922.084846][T30196] do_tcp_sendpages+0xaf2/0x1b70 [ 1922.089809][T30196] ? mark_held_locks+0xf0/0xf0 [ 1922.094592][T30196] ? find_held_lock+0x35/0x130 [ 1922.099389][T30196] ? sk_stream_alloc_skb+0xc50/0xc50 [ 1922.105169][T30196] ? is_bpf_text_address+0xac/0x170 [ 1922.110395][T30196] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1922.116142][T30196] tls_push_sg+0x1de/0x680 [ 1922.120589][T30196] tls_tx_records+0x3c3/0x750 [ 1922.125293][T30196] tls_push_record+0x1f62/0x3580 [ 1922.130267][T30196] ? tls_tx_records+0x750/0x750 [ 1922.135151][T30196] ? lock_downgrade+0x880/0x880 [ 1922.140024][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.146286][T30196] ? kasan_check_read+0x11/0x20 16:18:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010e, 0x6c00000000000000) [ 1922.151160][T30196] bpf_exec_tx_verdict+0xe30/0x1280 [ 1922.156384][T30196] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1922.162122][T30196] ? tls_push_record+0x3580/0x3580 [ 1922.167311][T30196] ? __sk_mem_schedule+0xac/0xe0 [ 1922.172266][T30196] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1922.178706][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.184982][T30196] ? sk_msg_alloc+0x62d/0x8d0 [ 1922.189709][T30196] tls_sw_sendmsg+0x107a/0x17a0 [ 1922.194620][T30196] ? tx_work_handler+0xf0/0xf0 [ 1922.199395][T30196] ? aa_sk_perm+0x288/0x880 [ 1922.203930][T30196] ? mark_held_locks+0xf0/0xf0 [ 1922.208714][T30196] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1922.214281][T30196] inet_sendmsg+0x141/0x5d0 [ 1922.218796][T30196] ? ipip_gro_receive+0x100/0x100 [ 1922.223825][T30196] sock_sendmsg+0xd7/0x130 [ 1922.228251][T30196] sock_write_iter+0x27c/0x3e0 [ 1922.233029][T30196] ? sock_sendmsg+0x130/0x130 [ 1922.237732][T30196] ? aa_path_link+0x460/0x460 [ 1922.242421][T30196] ? find_held_lock+0x35/0x130 [ 1922.247200][T30196] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1922.253464][T30196] ? iov_iter_init+0xee/0x220 [ 1922.258171][T30196] new_sync_write+0x4d3/0x770 [ 1922.262872][T30196] ? new_sync_read+0x800/0x800 [ 1922.267661][T30196] ? common_file_perm+0x238/0x720 [ 1922.272708][T30196] ? __fget+0x381/0x550 [ 1922.276880][T30196] ? apparmor_file_permission+0x25/0x30 [ 1922.282440][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.288703][T30196] ? security_file_permission+0x8f/0x380 [ 1922.294357][T30196] __vfs_write+0xe1/0x110 [ 1922.298739][T30196] vfs_write+0x20c/0x580 [ 1922.303011][T30196] ksys_write+0x14f/0x290 [ 1922.307363][T30196] ? __ia32_sys_read+0xb0/0xb0 [ 1922.312146][T30196] ? do_syscall_64+0x26/0x680 [ 1922.316839][T30196] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.322919][T30196] ? do_syscall_64+0x26/0x680 [ 1922.327623][T30196] __x64_sys_write+0x73/0xb0 [ 1922.332233][T30196] do_syscall_64+0xfd/0x680 [ 1922.336751][T30196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1922.342653][T30196] RIP: 0033:0x4592c9 [ 1922.346858][T30196] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1922.366476][T30196] RSP: 002b:00007f38314f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1922.374909][T30196] RAX: ffffffffffffffda RBX: 00007f38314f2c90 RCX: 00000000004592c9 [ 1922.382896][T30196] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000004 [ 1922.390885][T30196] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1922.398876][T30196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38314f36d4 [ 1922.406866][T30196] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000005 [ 1922.684824][T30196] ================================================================== [ 1922.693111][T30196] BUG: KASAN: use-after-free in tls_write_space+0x150/0x170 [ 1922.700393][T30196] Read of size 1 at addr ffff8880a0cc0b38 by task syz-executor.3/30196 [ 1922.708611][T30196] [ 1922.710935][T30196] CPU: 0 PID: 30196 Comm: syz-executor.3 Not tainted 5.2.0-rc5+ #57 [ 1922.718889][T30196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1922.728945][T30196] Call Trace: [ 1922.732230][T30196] dump_stack+0x172/0x1f0 [ 1922.736562][T30196] ? tls_write_space+0x150/0x170 [ 1922.741487][T30196] print_address_description.cold+0x7c/0x20d [ 1922.747454][T30196] ? tls_write_space+0x150/0x170 [ 1922.752377][T30196] ? tls_write_space+0x150/0x170 [ 1922.757297][T30196] __kasan_report.cold+0x1b/0x40 [ 1922.762228][T30196] ? tcp_urg+0x110/0xb30 [ 1922.766450][T30196] ? tls_write_space+0x150/0x170 [ 1922.771372][T30196] kasan_report+0x12/0x20 [ 1922.775702][T30196] __asan_report_load1_noabort+0x14/0x20 [ 1922.781322][T30196] tls_write_space+0x150/0x170 [ 1922.786078][T30196] tcp_check_space+0x430/0x720 [ 1922.790851][T30196] tcp_rcv_established+0x98f/0x1fa0 [ 1922.796035][T30196] ? tcp_data_queue+0x4810/0x4810 [ 1922.801040][T30196] ? __local_bh_enable_ip+0x15a/0x270 [ 1922.806398][T30196] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1922.811665][T30196] ? __release_sock+0xca/0x390 [ 1922.816417][T30196] ? trace_hardirqs_on+0x67/0x220 [ 1922.821431][T30196] tcp_v4_do_rcv+0x610/0x8c0 [ 1922.826006][T30196] __release_sock+0x129/0x390 [ 1922.830672][T30196] release_sock+0x59/0x1c0 [ 1922.835074][T30196] tls_sk_proto_close+0x40b/0x770 [ 1922.840086][T30196] ? tcp_check_oom+0x560/0x560 [ 1922.844836][T30196] ? tls_push_sg+0x680/0x680 [ 1922.849436][T30196] ? ip_mc_drop_socket+0x211/0x270 [ 1922.854631][T30196] ? __local_bh_enable_ip+0x15a/0x270 [ 1922.859990][T30196] inet_release+0xe0/0x1f0 [ 1922.864484][T30196] __sock_release+0x1f4/0x2a0 [ 1922.869258][T30196] sock_release+0x18/0x20 [ 1922.873570][T30196] smc_clcsock_release+0xb8/0xe0 [ 1922.878493][T30196] smc_release+0x4e4/0x7b0 [ 1922.882922][T30196] __sock_release+0xce/0x2a0 [ 1922.887513][T30196] sock_close+0x1b/0x30 [ 1922.891685][T30196] __fput+0x2ff/0x890 [ 1922.895666][T30196] ? __sock_release+0x2a0/0x2a0 [ 1922.900523][T30196] ____fput+0x16/0x20 [ 1922.904504][T30196] task_work_run+0x145/0x1c0 [ 1922.909090][T30196] get_signal+0x201b/0x24b0 [ 1922.913586][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.919817][T30196] ? fsnotify+0x80b/0xbc0 [ 1922.924167][T30196] ? fsnotify_nameremove+0x300/0x300 [ 1922.929459][T30196] do_signal+0x87/0x1900 [ 1922.933695][T30196] ? kick_process+0xef/0x180 [ 1922.938273][T30196] ? task_work_add+0x9c/0x110 [ 1922.942945][T30196] ? setup_sigcontext+0x7d0/0x7d0 [ 1922.947962][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1922.954220][T30196] ? fput_many+0x12c/0x1a0 [ 1922.958628][T30196] ? fput+0x1b/0x20 [ 1922.962446][T30196] ? ksys_write+0x1cf/0x290 [ 1922.966943][T30196] ? exit_to_usermode_loop+0x43/0x2c0 [ 1922.972389][T30196] ? do_syscall_64+0x58e/0x680 [ 1922.977143][T30196] ? exit_to_usermode_loop+0x43/0x2c0 [ 1922.982542][T30196] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1922.987820][T30196] ? trace_hardirqs_on+0x67/0x220 [ 1922.992838][T30196] exit_to_usermode_loop+0x244/0x2c0 [ 1922.998120][T30196] do_syscall_64+0x58e/0x680 [ 1923.002705][T30196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.008590][T30196] RIP: 0033:0x4592c9 [ 1923.012501][T30196] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1923.032092][T30196] RSP: 002b:00007f38314f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1923.040513][T30196] RAX: 0000000000004000 RBX: 00007f38314f2c90 RCX: 00000000004592c9 [ 1923.048488][T30196] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000004 [ 1923.056455][T30196] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1923.064422][T30196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38314f36d4 [ 1923.072389][T30196] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000005 [ 1923.080362][T30196] [ 1923.082685][T30196] Allocated by task 30196: [ 1923.087103][T30196] save_stack+0x23/0x90 [ 1923.091252][T30196] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1923.096875][T30196] kasan_kmalloc+0x9/0x10 [ 1923.101216][T30196] kmem_cache_alloc_trace+0x151/0x750 [ 1923.107866][T30196] create_ctx+0x46/0x1f0 [ 1923.112105][T30196] tls_init+0x11d/0x510 [ 1923.116253][T30196] tcp_set_ulp+0x330/0x640 [ 1923.120683][T30196] do_tcp_setsockopt.isra.0+0x321/0x2310 [ 1923.126326][T30196] tcp_setsockopt+0xbe/0xe0 [ 1923.130827][T30196] sock_common_setsockopt+0x94/0xd0 [ 1923.136025][T30196] __sys_setsockopt+0x17a/0x280 [ 1923.140875][T30196] __x64_sys_setsockopt+0xbe/0x150 [ 1923.145985][T30196] do_syscall_64+0xfd/0x680 [ 1923.150483][T30196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.156354][T30196] [ 1923.158668][T30196] Freed by task 30196: [ 1923.162727][T30196] save_stack+0x23/0x90 [ 1923.166869][T30196] __kasan_slab_free+0x102/0x150 [ 1923.171796][T30196] kasan_slab_free+0xe/0x10 [ 1923.176284][T30196] kfree+0xcf/0x220 [ 1923.180078][T30196] tls_ctx_free.part.0+0x34/0x40 [ 1923.185023][T30196] tls_sk_proto_close+0x3fe/0x770 [ 1923.190031][T30196] inet_release+0xe0/0x1f0 [ 1923.194431][T30196] __sock_release+0x1f4/0x2a0 [ 1923.199085][T30196] sock_release+0x18/0x20 [ 1923.203393][T30196] smc_clcsock_release+0xb8/0xe0 [ 1923.208329][T30196] smc_release+0x4e4/0x7b0 [ 1923.212727][T30196] __sock_release+0xce/0x2a0 [ 1923.217294][T30196] sock_close+0x1b/0x30 [ 1923.221429][T30196] __fput+0x2ff/0x890 [ 1923.225388][T30196] ____fput+0x16/0x20 [ 1923.229347][T30196] task_work_run+0x145/0x1c0 [ 1923.233917][T30196] get_signal+0x201b/0x24b0 [ 1923.238402][T30196] do_signal+0x87/0x1900 [ 1923.242629][T30196] exit_to_usermode_loop+0x244/0x2c0 [ 1923.247896][T30196] do_syscall_64+0x58e/0x680 [ 1923.252483][T30196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.258362][T30196] [ 1923.260674][T30196] The buggy address belongs to the object at ffff8880a0cc0a40 [ 1923.260674][T30196] which belongs to the cache kmalloc-512 of size 512 [ 1923.274718][T30196] The buggy address is located 248 bytes inside of [ 1923.274718][T30196] 512-byte region [ffff8880a0cc0a40, ffff8880a0cc0c40) [ 1923.287975][T30196] The buggy address belongs to the page: [ 1923.293604][T30196] page:ffffea0002833000 refcount:1 mapcount:0 mapping:ffff8880aa400940 index:0xffff8880a0cc02c0 [ 1923.304018][T30196] flags: 0x1fffc0000000200(slab) [ 1923.308945][T30196] raw: 01fffc0000000200 ffffea00026abd48 ffffea00027a9908 ffff8880aa400940 [ 1923.317519][T30196] raw: ffff8880a0cc02c0 ffff8880a0cc0040 0000000100000004 0000000000000000 [ 1923.326082][T30196] page dumped because: kasan: bad access detected [ 1923.332476][T30196] [ 1923.334787][T30196] Memory state around the buggy address: [ 1923.340424][T30196] ffff8880a0cc0a00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1923.348475][T30196] ffff8880a0cc0a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1923.356526][T30196] >ffff8880a0cc0b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1923.364572][T30196] ^ [ 1923.370452][T30196] ffff8880a0cc0b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1923.378504][T30196] ffff8880a0cc0c00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1923.386569][T30196] ================================================================== [ 1923.394619][T30196] Disabling lock debugging due to kernel taint [ 1923.402591][T30196] Kernel panic - not syncing: panic_on_warn set ... [ 1923.409205][T30196] CPU: 1 PID: 30196 Comm: syz-executor.3 Tainted: G B 5.2.0-rc5+ #57 [ 1923.418560][T30196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1923.428621][T30196] Call Trace: [ 1923.431906][T30196] dump_stack+0x172/0x1f0 [ 1923.436225][T30196] panic+0x2cb/0x744 [ 1923.440101][T30196] ? __warn_printk+0xf3/0xf3 [ 1923.444676][T30196] ? tls_write_space+0x150/0x170 [ 1923.449597][T30196] ? preempt_schedule+0x4b/0x60 [ 1923.454431][T30196] ? ___preempt_schedule+0x16/0x18 [ 1923.459528][T30196] ? trace_hardirqs_on+0x5e/0x220 [ 1923.464538][T30196] ? tls_write_space+0x150/0x170 [ 1923.469458][T30196] end_report+0x47/0x4f [ 1923.473599][T30196] ? tls_write_space+0x150/0x170 [ 1923.478531][T30196] __kasan_report.cold+0xe/0x40 [ 1923.483375][T30196] ? tcp_urg+0x110/0xb30 [ 1923.487604][T30196] ? tls_write_space+0x150/0x170 [ 1923.492529][T30196] kasan_report+0x12/0x20 [ 1923.496847][T30196] __asan_report_load1_noabort+0x14/0x20 [ 1923.502476][T30196] tls_write_space+0x150/0x170 [ 1923.507235][T30196] tcp_check_space+0x430/0x720 [ 1923.511985][T30196] tcp_rcv_established+0x98f/0x1fa0 [ 1923.517166][T30196] ? tcp_data_queue+0x4810/0x4810 [ 1923.522179][T30196] ? __local_bh_enable_ip+0x15a/0x270 [ 1923.527543][T30196] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1923.532968][T30196] ? __release_sock+0xca/0x390 [ 1923.537724][T30196] ? trace_hardirqs_on+0x67/0x220 [ 1923.542744][T30196] tcp_v4_do_rcv+0x610/0x8c0 [ 1923.547329][T30196] __release_sock+0x129/0x390 [ 1923.551990][T30196] release_sock+0x59/0x1c0 [ 1923.556388][T30196] tls_sk_proto_close+0x40b/0x770 [ 1923.561411][T30196] ? tcp_check_oom+0x560/0x560 [ 1923.566172][T30196] ? tls_push_sg+0x680/0x680 [ 1923.570763][T30196] ? ip_mc_drop_socket+0x211/0x270 [ 1923.575863][T30196] ? __local_bh_enable_ip+0x15a/0x270 [ 1923.581257][T30196] inet_release+0xe0/0x1f0 [ 1923.585670][T30196] __sock_release+0x1f4/0x2a0 [ 1923.590333][T30196] sock_release+0x18/0x20 [ 1923.594646][T30196] smc_clcsock_release+0xb8/0xe0 [ 1923.599590][T30196] smc_release+0x4e4/0x7b0 [ 1923.603994][T30196] __sock_release+0xce/0x2a0 [ 1923.608589][T30196] sock_close+0x1b/0x30 [ 1923.612745][T30196] __fput+0x2ff/0x890 [ 1923.616717][T30196] ? __sock_release+0x2a0/0x2a0 [ 1923.621564][T30196] ____fput+0x16/0x20 [ 1923.625542][T30196] task_work_run+0x145/0x1c0 [ 1923.630114][T30196] get_signal+0x201b/0x24b0 [ 1923.634603][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1923.640832][T30196] ? fsnotify+0x80b/0xbc0 [ 1923.645169][T30196] ? fsnotify_nameremove+0x300/0x300 [ 1923.650440][T30196] do_signal+0x87/0x1900 [ 1923.654669][T30196] ? kick_process+0xef/0x180 [ 1923.659240][T30196] ? task_work_add+0x9c/0x110 [ 1923.663900][T30196] ? setup_sigcontext+0x7d0/0x7d0 [ 1923.668908][T30196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1923.675130][T30196] ? fput_many+0x12c/0x1a0 [ 1923.679521][T30196] ? fput+0x1b/0x20 [ 1923.683311][T30196] ? ksys_write+0x1cf/0x290 [ 1923.687800][T30196] ? exit_to_usermode_loop+0x43/0x2c0 [ 1923.693153][T30196] ? do_syscall_64+0x58e/0x680 [ 1923.698007][T30196] ? exit_to_usermode_loop+0x43/0x2c0 [ 1923.703375][T30196] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1923.708661][T30196] ? trace_hardirqs_on+0x67/0x220 [ 1923.713671][T30196] exit_to_usermode_loop+0x244/0x2c0 [ 1923.718942][T30196] do_syscall_64+0x58e/0x680 [ 1923.723518][T30196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1923.729395][T30196] RIP: 0033:0x4592c9 [ 1923.733279][T30196] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1923.752915][T30196] RSP: 002b:00007f38314f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1923.761354][T30196] RAX: 0000000000004000 RBX: 00007f38314f2c90 RCX: 00000000004592c9 [ 1923.769353][T30196] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000004 [ 1923.777322][T30196] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1923.785286][T30196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38314f36d4 [ 1923.793246][T30196] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000005 [ 1923.802383][T30196] Kernel Offset: disabled [ 1923.806712][T30196] Rebooting in 86400 seconds..