[ 34.217748][ T25] audit: type=1800 audit(1572795872.116:25): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 34.253718][ T25] audit: type=1800 audit(1572795872.116:26): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 34.290005][ T25] audit: type=1800 audit(1572795872.116:27): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 34.764602][ T7023] sshd (7023) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.192' (ECDSA) to the list of known hosts. 2019/11/03 15:44:42 fuzzer started 2019/11/03 15:44:43 dialing manager at 10.128.0.105:43165 2019/11/03 15:44:43 syscalls: 2554 2019/11/03 15:44:43 code coverage: enabled 2019/11/03 15:44:43 comparison tracing: enabled 2019/11/03 15:44:43 extra coverage: extra coverage is not supported by the kernel 2019/11/03 15:44:43 setuid sandbox: enabled 2019/11/03 15:44:43 namespace sandbox: enabled 2019/11/03 15:44:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 15:44:43 fault injection: enabled 2019/11/03 15:44:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 15:44:43 net packet injection: enabled 2019/11/03 15:44:43 net device setup: enabled 2019/11/03 15:44:43 concurrency sanitizer: enabled syzkaller login: [ 56.864485][ T7122] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/03 15:45:07 adding functions to KCSAN blacklist: 'balance_dirty_pages' '__snd_rawmidi_transmit_ack' 'ext4_nonda_switch' 'mem_cgroup_select_victim_node' 'virtqueue_enable_cb_delayed' 'inode_permission' '__splice_from_pipe' 'sit_tunnel_xmit' '__neigh_event_send' 'tcp_add_backlog' 'blk_mq_dispatch_rq_list' 'pid_update_inode' 'sk_wait_data' 'ext4_free_inodes_count' 'handle_mm_fault' 'echo_char' 'add_timer' '__skb_wait_for_more_packets' '__ext4_new_inode' 'tick_do_update_jiffies64' 'evict' 'blk_mq_run_hw_queue' 'dd_has_work' 'do_signal_stop' 'run_timer_softirq' '__nf_ct_refresh_acct' 'tick_nohz_idle_stop_tick' 'ip_finish_output2' 'iptunnel_xmit' 'task_dump_owner' 'generic_fillattr' 'audit_log_start' 'ext4_mark_iloc_dirty' 'snapshot_refaults' 'fat16_ent_put' 'xas_find_marked' 'blk_mq_get_request' 'find_match' '__writeback_single_inode' 'ksys_read' 'generic_file_read_iter' 'd_alloc_parallel' '__hrtimer_run_queues' 'find_next_bit' 'pipe_wait' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'page_counter_try_charge' 'install_new_memslots' 'p9_poll_workfn' 'shmem_file_read_iter' 'rcu_gp_fqs_loop' 'snd_seq_check_queue' '__dentry_kill' 'fsnotify' '__dev_queue_xmit' 'ext4_free_inode' 'bio_chain' 'pfkey_recvmsg' 'tomoyo_supervisor' 'taskstats_exit' 'getboottime64' '__remove_hrtimer' 'sk_stream_wait_memory' 'ep_poll' 'copy_process' 'vti_tunnel_xmit' 'kernfs_refresh_inode' '__fput' 'pipe_poll' 'skb_dequeue' 'generic_permission' 'ktime_get_seconds' 'rcu_gp_fqs_check_wake' 'ext4_mb_good_group' 'tomoyo_check_acl' 'atime_needs_update' '__blk_queue_split' 'inet_putpeer' '__tcp_select_window' 'ext4_has_free_clusters' '__delete_from_page_cache' 'osq_lock' 'do_exit' 'mm_update_next_owner' 'yama_ptracer_del' 'vm_area_dup' 'find_get_pages_range_tag' 'timer_clear_idle' 'do_readlinkat' 'do_nanosleep' '__skb_try_recv_from_queue' 'kvm_arch_vcpu_load' 'kauditd_thread' 'ktime_get_real_seconds' 'pcpu_alloc' 'n_tty_receive_buf_common' 'wbt_issue' 'tcp_poll' 'mod_timer' 'do_syslog' 'tick_sched_do_timer' '__nf_conntrack_find_get' 'update_defense_level' 'virtqueue_disable_cb' 'generic_write_end' 15:49:42 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:49:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/166, 0xff37) [ 344.835061][ T7124] IPVS: ftp: loaded support on port[0] = 21 [ 344.996280][ T7124] chnl_net:caif_netlink_parms(): no params data found [ 345.033719][ T7127] IPVS: ftp: loaded support on port[0] = 21 [ 345.062792][ T7124] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.073440][ T7124] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.081423][ T7124] device bridge_slave_0 entered promiscuous mode [ 345.104417][ T7124] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.111546][ T7124] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.120209][ T7124] device bridge_slave_1 entered promiscuous mode 15:49:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x1}, 0x20) [ 345.160055][ T7124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.178212][ T7124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.253392][ T7124] team0: Port device team_slave_0 added [ 345.261920][ T7124] team0: Port device team_slave_1 added [ 345.287188][ T7127] chnl_net:caif_netlink_parms(): no params data found [ 345.376788][ T7124] device hsr_slave_0 entered promiscuous mode 15:49:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x40002, 0x0) [ 345.453279][ T7124] device hsr_slave_1 entered promiscuous mode [ 345.527500][ T7131] IPVS: ftp: loaded support on port[0] = 21 [ 345.602151][ T7124] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.609303][ T7124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.616716][ T7124] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.623819][ T7124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.740437][ T7127] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.792953][ T7127] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.801086][ T7127] device bridge_slave_0 entered promiscuous mode [ 345.884407][ T7127] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.891757][ T7127] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.921744][ T7127] device bridge_slave_1 entered promiscuous mode [ 345.993358][ T7156] IPVS: ftp: loaded support on port[0] = 21 [ 346.016212][ T7124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.074666][ T3030] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.093219][ T3030] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.113767][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.166421][ T7127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.205409][ T7127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.240258][ T7124] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.273175][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.281374][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.375674][ T7127] team0: Port device team_slave_0 added [ 346.409089][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:49:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {r3, r4+30000000}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000680), 0x8) tkill(r0, 0x1000000000016) [ 346.435322][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.463443][ T7128] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.470555][ T7128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.521366][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.564294][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.575501][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.582739][ T7128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.645686][ T7127] team0: Port device team_slave_1 added [ 346.658756][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.695938][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.724292][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.763762][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.794099][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.825108][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.991769][ T7124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.032927][ T7124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.066670][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.084273][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.115150][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.135581][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.175391][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.205099][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.260956][ T7165] IPVS: ftp: loaded support on port[0] = 21 [ 347.296399][ T7131] chnl_net:caif_netlink_parms(): no params data found [ 347.366046][ T7127] device hsr_slave_0 entered promiscuous mode [ 347.393181][ T7127] device hsr_slave_1 entered promiscuous mode 15:49:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0x81a0ae8c, 0x900000000000000) [ 347.452893][ T7127] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.519586][ T7124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.772876][ T7131] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.780053][ T7131] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.822947][ T7131] device bridge_slave_0 entered promiscuous mode [ 347.931990][ T7131] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.950210][ T7131] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.995414][ T7131] device bridge_slave_1 entered promiscuous mode [ 348.151272][ T7131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.173844][ T7156] chnl_net:caif_netlink_parms(): no params data found [ 348.214385][ T7131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.288695][ T7165] chnl_net:caif_netlink_parms(): no params data found [ 348.386640][ T7203] IPVS: ftp: loaded support on port[0] = 21 [ 348.488774][ T7127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.521082][ T7131] team0: Port device team_slave_0 added [ 348.539529][ T7156] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.554267][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.583064][ T7156] device bridge_slave_0 entered promiscuous mode [ 348.624462][ T7127] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.635172][ T7131] team0: Port device team_slave_1 added [ 348.654034][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.673394][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.727133][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.749264][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.792975][ T7156] device bridge_slave_1 entered promiscuous mode [ 348.829639][ T7165] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.860677][ T7165] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.896779][ T7165] device bridge_slave_0 entered promiscuous mode [ 348.954308][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.973686][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.996866][ T7161] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.004025][ T7161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.042722][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.073539][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.112297][ T7161] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.119419][ T7161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.153582][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.187600][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:49:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000001600)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) [ 349.208419][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.237641][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.268515][ T7165] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.280278][ T7165] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.309631][ T7165] device bridge_slave_1 entered promiscuous mode [ 349.396057][ T7131] device hsr_slave_0 entered promiscuous mode [ 349.444414][ T7131] device hsr_slave_1 entered promiscuous mode [ 349.502988][ T7131] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.520566][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.532116][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.582087][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.607522][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.645053][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.669484][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.697487][ T7127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.728864][ T7127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.760853][ T7156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.843688][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.894011][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.923438][ T7127] 8021q: adding VLAN 0 to HW filter on device batadv0 15:49:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x2, 0x2) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000054c0)=""/222, 0xde}, {&(0x7f00000001c0)=""/143, 0x8f}], 0x3, &(0x7f00000004c0)=""/216, 0xd8}, 0xfff}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f00000007c0)=""/174, 0xae}, {&(0x7f0000000880)=""/238, 0xee}, {&(0x7f0000000980)=""/226, 0xe2}, {&(0x7f0000000a80)=""/220, 0xdc}], 0x5}, 0x200}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000440)=""/14, 0xe}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000000d40)=""/170, 0xaa}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f00000005c0)}], 0x6, &(0x7f0000003340)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000004340)=""/4096, 0x1000}], 0x1, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000005340)=""/212, 0xd4}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f0000008380)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {&(0x7f0000006680)=""/237, 0xed}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7, &(0x7f0000006900)=""/121, 0x79}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006a00)=""/57, 0x39}, {&(0x7f0000006a40)=""/157, 0x9d}, {&(0x7f0000006b00)=""/209, 0xd1}, {&(0x7f0000006c00)=""/210, 0xd2}, {&(0x7f0000006d00)=""/3, 0x3}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006d80)=""/2, 0x2}, {&(0x7f0000006dc0)=""/173, 0xad}, {&(0x7f0000006e80)=""/56, 0x38}], 0x9, &(0x7f0000006f80)=""/92, 0x5c}, 0x6}], 0x7, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 349.962432][ T7156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.078736][ T7165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.150910][ T7156] team0: Port device team_slave_0 added [ 350.187997][ T7165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.273633][ T7156] team0: Port device team_slave_1 added [ 350.406240][ T7165] team0: Port device team_slave_0 added [ 350.426034][ T7165] team0: Port device team_slave_1 added [ 350.469002][ T7156] device hsr_slave_0 entered promiscuous mode [ 350.553342][ T7156] device hsr_slave_1 entered promiscuous mode [ 350.582891][ T7156] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.780669][ T7131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.896001][ T7165] device hsr_slave_0 entered promiscuous mode [ 350.943349][ T7165] device hsr_slave_1 entered promiscuous mode [ 350.983359][ T7165] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.994850][ T7203] chnl_net:caif_netlink_parms(): no params data found [ 351.060313][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.078731][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.125406][ T7131] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.253569][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.283750][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.323366][ T2984] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.330502][ T2984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.409649][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.453619][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.512943][ T2984] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.520085][ T2984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.583765][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.634142][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.711455][ T7131] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.822868][ T7131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.913697][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.921848][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.012065][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.073149][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.081898][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.182193][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.252533][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.297114][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.338445][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.401132][ T7156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.441569][ T7203] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.489412][ T7203] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.534568][ T7203] device bridge_slave_0 entered promiscuous mode [ 352.614680][ T7203] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.642463][ T7203] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.703853][ T7203] device bridge_slave_1 entered promiscuous mode [ 352.744512][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.763471][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.807968][ T7156] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.869595][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.890258][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.974341][ T7131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.012078][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.047685][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.098493][ T7161] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.105671][ T7161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.195059][ T7203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.260835][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.285283][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.323762][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.366703][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.373828][ T7128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.422704][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.457133][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.484816][ T7203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.543006][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.558511][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:49:51 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, &(0x7f0000000180)=',xt4\x00') [ 353.588064][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.637844][ T7300] devpts: called with bogus options [ 353.647600][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.718347][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.794220][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.937296][ T7156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:49:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 353.998222][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.083192][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.092045][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:49:52 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f000000d800)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)}], 0x2}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000300)='gre0\x00') [ 354.235984][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.367151][ T7165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.451098][ T7203] team0: Port device team_slave_0 added [ 354.479996][ T7156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.541365][ T7203] team0: Port device team_slave_1 added [ 354.579763][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.620858][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.691472][ T7165] 8021q: adding VLAN 0 to HW filter on device team0 15:49:52 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f000000d800)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)}], 0x2}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') [ 354.886364][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.935848][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.985966][ T2984] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.993110][ T2984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.153923][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.253669][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.288816][ T2984] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.295973][ T2984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.402770][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.462420][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.516535][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.578825][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.686303][ T7203] device hsr_slave_0 entered promiscuous mode [ 355.733446][ T7203] device hsr_slave_1 entered promiscuous mode [ 355.812940][ T7203] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.831304][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.873929][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.930008][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.974886][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.151492][ T7165] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.251716][ T7165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.341285][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.352268][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.398484][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.438977][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.513878][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.539089][ T7165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.698360][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.771595][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.782386][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.825305][ T7203] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.906589][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.943651][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.988389][ T7128] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.995521][ T7128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.023779][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.043423][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.082997][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.090080][ T7128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.158960][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.167612][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.204380][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.244451][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.283682][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.320788][ T7203] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.372983][ T7203] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.417267][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.444221][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.487988][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.508340][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.537543][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.578697][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.618085][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.648959][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.702405][ T7203] 8021q: adding VLAN 0 to HW filter on device batadv0 15:49:55 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c5ebf5c5932eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f633e7ec2bc40d42cc3aa39f2441d8ece5ff1b9d9e2afb674462b435729c12b0f1c4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af87773", @ANYRESHEX], 0x0, 0xdc}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:49:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) write$evdev(r1, 0x0, 0x0) 15:49:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x13, 0x0, 0x0) [ 358.056220][ T7397] ptrace attach of "/root/syz-executor.0"[7396] was attempted by "/root/syz-executor.0"[7397] [ 358.198932][ T7405] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:49:57 executing program 3: 15:49:58 executing program 4: 15:49:58 executing program 2: 15:49:58 executing program 5: 15:49:58 executing program 0: 15:49:58 executing program 3: 15:49:59 executing program 2: 15:49:59 executing program 0: 15:49:59 executing program 3: 15:49:59 executing program 5: 15:50:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) write$evdev(r1, 0x0, 0x0) 15:50:00 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:00 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:50:00 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x5437, &(0x7f0000000100)={0x0, 0x0}) 15:50:00 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x5437, 0x0) 15:50:00 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) [ 362.354787][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 362.354812][ T25] audit: type=1804 audit(1572796200.256:31): pid=7446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 15:50:00 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) [ 362.392255][ T25] audit: type=1804 audit(1572796200.286:32): pid=7461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 [ 362.416512][ C1] hrtimer: interrupt took 46625 ns 15:50:00 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) creat(0x0, 0x1) 15:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b3698475adc210410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc58d7f18ed49aba2b2527da322e73b77d63302606820b7262691f4b3a357a", 0x5d}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 15:50:00 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:00 executing program 5: mknod$loop(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x9, 0xffffffffffffffff) clone(0x80802102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x20000000001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x47a5378) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 15:50:01 executing program 2: gettid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x10000000}, {0x80000006}]}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 15:50:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x1000003) 15:50:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 15:50:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffefff}, 0x4) 15:50:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xe88, 0x4) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r6, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$inet(r6, 0x0, 0x0, 0x7, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r7, &(0x7f00000001c0)='H', 0x1, 0x5, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$inet(r7, 0x0, 0x0, 0x7, 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r3, r8, &(0x7f0000000040)=0x40000000000000, 0x7) vmsplice(r3, &(0x7f0000000b80)=[{0x0}], 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) ftruncate(r2, 0x2007fff) 15:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009d80)=[{{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}, {0x0}, {&(0x7f00000039c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) [ 364.796778][ T7507] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 364.829621][ T7509] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:50:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, 0x0) 15:50:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 15:50:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xe88, 0x4) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r6, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$inet(r6, 0x0, 0x0, 0x7, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r7, &(0x7f00000001c0)='H', 0x1, 0x5, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$inet(r7, 0x0, 0x0, 0x7, 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r3, r8, &(0x7f0000000040)=0x40000000000000, 0x7) vmsplice(r3, &(0x7f0000000b80)=[{0x0}], 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) ftruncate(r2, 0x2007fff) 15:50:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xe88, 0x4) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r6, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$inet(r6, 0x0, 0x0, 0x7, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r7, &(0x7f00000001c0)='H', 0x1, 0x5, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$inet(r7, 0x0, 0x0, 0x7, 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r3, r8, &(0x7f0000000040)=0x40000000000000, 0x7) vmsplice(r3, &(0x7f0000000b80)=[{0x0}], 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) ftruncate(r2, 0x2007fff) 15:50:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0xb84e7fd3}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f0000000040)) 15:50:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:03 executing program 2: 15:50:03 executing program 5: 15:50:03 executing program 3: 15:50:03 executing program 4: 15:50:03 executing program 0: 15:50:03 executing program 5: 15:50:03 executing program 0: 15:50:03 executing program 3: 15:50:03 executing program 2: 15:50:04 executing program 4: 15:50:04 executing program 5: 15:50:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:04 executing program 3: 15:50:04 executing program 0: 15:50:04 executing program 4: 15:50:04 executing program 2: 15:50:04 executing program 5: 15:50:04 executing program 4: 15:50:04 executing program 0: 15:50:04 executing program 2: 15:50:04 executing program 5: 15:50:05 executing program 3: 15:50:05 executing program 4: 15:50:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:05 executing program 2: 15:50:05 executing program 0: 15:50:05 executing program 5: 15:50:05 executing program 3: 15:50:05 executing program 4: 15:50:05 executing program 2: 15:50:05 executing program 5: 15:50:05 executing program 3: 15:50:05 executing program 4: 15:50:06 executing program 0: 15:50:06 executing program 5: 15:50:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:06 executing program 2: 15:50:06 executing program 3: 15:50:06 executing program 0: 15:50:06 executing program 4: 15:50:06 executing program 5: 15:50:06 executing program 3: 15:50:06 executing program 4: 15:50:06 executing program 5: 15:50:06 executing program 0: 15:50:06 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x101, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data}) 15:50:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfffffffffffffdfb, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x17) 15:50:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0x2}, 0x905, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00040000000000000c011100"], 0x15c}}, 0x0) 15:50:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x24, 0x0, 0x0) 15:50:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x125f, 0x0) 15:50:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x5, 0x0, 0x0) 15:50:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 15:50:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, 0x0, 0x0) 15:50:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000140), 0xc) 15:50:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, 0x0, 0x0) 15:50:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127c, &(0x7f0000000140)) 15:50:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x78, 0x0, 0x0) 15:50:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f0000000140)) 15:50:08 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@barrier='barrier'}]}) 15:50:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127d, 0x0) 15:50:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_SET_THP_DISABLE(0x29, 0x1) 15:50:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x401870cb, 0x0) [ 370.480804][ T7713] hfsplus: unable to find HFS+ superblock 15:50:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 370.581563][ T7713] hfsplus: unable to find HFS+ superblock 15:50:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02070009020000000000000081da0000a961b14420fa694c70784582fa623212569f0000000000000039b92f2560742c4eead15a4439281697de6a73900f9574ea8ac88589aced3f000000cfb177e3b9c12dbbba15ff63362050948788675e2c9e9ee1d866971346255166f610abd40ab8d251000065510d9eb6678bb7e6a963d88d7ece57181dbd48fafb077278d1191abd5d2458139a051282e5cf6398e15d573dd596bda8cba60034d741461b55ae0b3a9a402f1d1e44e7077d729cb91309f4da5e08845bab7deb2b6dafcd69c1b95ea6a2d9054843d69a000000000000000000"], 0x10}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) 15:50:08 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c3801040408cd8034"], 0xc}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRESDEC], 0x0, 0x14}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:50:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02070009020000000000000081da0000a961b14420fa694c70784582fa623212569f0000000000000039b92f2560742c4eead15a4439281697de6a73900f9574ea8ac88589aced3f000000cfb177e3b9c12dbbba15ff63362050948788675e2c9e9ee1d866971346255166f610abd40ab8d251000065510d9eb6678bb7e6a963d88d7ece57181dbd48fafb077278d1191abd5d2458139a051282e5cf6398e15d573dd596bda8cba60034d741461b55ae0b3a9a402f1d1e44e7077d729cb91309f4da5e08845bab7deb2b6dafcd69c1b95ea6a2d9054843d69a000000000000000000"], 0x10}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) 15:50:09 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 15:50:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="092f1268ea2bbd8584ec3e2f6e60e39009a7"], 0x12) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) 15:50:09 executing program 4: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"/714], 0x29d}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 371.574549][ T7797] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/4' not defined. 15:50:09 executing program 5: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) getpid() clock_gettime(0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="1eead01e0ff20958206c115b6fb829264090192599a4003680fadb8e221137b41e013252d57dc9b841ffbf048869eaece4dcfa55b0e851d87215af2a2881ea3190323c99a3b09b9109b66d5689c6acbe98103c49034fa4a0a066587a8462d88986490ddd8a6656de5f13fae83c741b8b2bb67cb91b087076dbc3919a0e70df674e23289585d82ac51ff362ea56f3b44d36b713d42ed763b48ed99fd306258279937561b5956dbb6aecc9eb1d28d25459de4911c957bb2c30816a87d7fa1c8d4ce72061a7d2c7db3a2700f528a96dc003bca903677b72b5a1a06c68") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r5, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000bc0)=""/203) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x84480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000002c0), 0x17}, 0x12400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fcdbdf250b0000003c0008000700010100000800080044850000080008002000000008000600050000000800060067ffffff08000e004e200000080005000000000008000600ffffffff"], 0x60}, 0x1, 0x0, 0x0, 0x40008001}, 0x40800) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='./file0\x00', 0x800000000004, 0xa, &(0x7f0000000a40)=[{&(0x7f00000005c0)="a5350ba2415fb8be98f2ed96ed687abfa2f48fd846c6630a626103075398a7fd4f18f16f12a8487c33dd4c6233db2be2b1f670738c9ade92fdb22ab3433691c2e5511cf59a7955b4581ff30277496c9b05915cd53316ed92925e52cf1b19a36d8d2a5a8af7fb7fcb4597853b18ff2f0212f460f6b30831de9192358a4282082bc3b66a7daff71d62c6153339c6d1da0fa3bd4a8dde1a3757f7556e8ddb3c46b05875fc86e042139351", 0xa9}, {&(0x7f0000000680)="9616907a0b189374797b539e875b5b0f", 0x10, 0xff}, {&(0x7f00000006c0)="1c6e3d9f815163bf2bd7e384e9a0a325ee996c43d470c41e184e527dfd0e60266df4b314d8c469df5559102db62a8e108527b3f984d9789ed6a8885d3b0306417ae15019314a9111886e9baedcf101dc1cbb0eefc4423444dfadf65f22a4ce63192568b3d5b3285022428e89675b5f98290a0d965e87958ed09f83d6a2a6c89941258b85d5b06bc83d6f0effa4b9c188443fe3fda650f32ff832ffc62126a74d50b3", 0xa2, 0x3}, {&(0x7f0000000780)="c072dd5097bef42c6eec07be0c1b6600d09077753f5cbab1026b41e057ed3d79ab410d64acf75487fbdec094bf00d584e3b3f9a9320bab6f3456131b782ec8757475a375f354079004a7091a40776480c2cf4a3662f433fd85139e6b1ca934b8167e0c47b8aa9d5669a5f4b356803b23e065bd24bca7c8a7672de2a4", 0x7c}, {&(0x7f0000000800)="36327ac7d3fc25a11c240b85db7ab48d24aa9ed20ed45b2bab40", 0x1a, 0x3f}, {&(0x7f0000000840)="7d9d", 0x2, 0x4}, {&(0x7f0000000880)="0e07177ea8063c8cb71e91136740be5f41a926914ab0d0fdb5b32b0ae9eb6f038dd5868919c7a8d3af", 0x29, 0x1ff}, {&(0x7f00000008c0)="c43894311401c77f15aef7322c48d26f03ac0d5930418ffcef16629c787465dc128359827833654373b8d4cf520fbd250803daf586ef533e24b3a694bbb428af6b78b7a5274c08fd9db68b042a0c3e9f5f34c711f7f488081b", 0x59, 0x6}, {&(0x7f0000000940)="e288e47d6f29c60e0c28d1e8f8fac46c0f0dd47ad493e7e307c21af03a36c34eb6311e436c5353997175c88606a99c486bfd4634fc8fafaece655a5881b1671891", 0x41, 0xfffffffffffffff8}, {&(0x7f0000000a00), 0x0, 0x8}], 0x4000000, &(0x7f0000000b40)=ANY=[@ANYBLOB='shortname=mixed,rodir,quiet,shortname=win95,measure,audat,ap`raisype=/{nodev,obj_role=/selinux/policy\x00,\x00']) fcntl$getownex(r4, 0x10, 0x0) 15:50:09 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 372.101548][ T7856] devpts: called with bogus options 15:50:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02070009020000000000000081da0000a961b14420fa694c70784582fa623212569f0000000000000039b92f2560742c4eead15a4439281697de6a73900f9574ea8ac88589aced3f000000cfb177e3b9c12dbbba15ff63362050948788675e2c9e9ee1d866971346255166f610abd40ab8d251000065510d9eb6678bb7e6a963d88d7ece57181dbd48fafb077278d1191abd5d2458139a051282e5cf6398e15d573dd596bda8cba60034d741461b55ae0b3a9a402f1d1e44e7077d729cb91309f4da5e08845bab7deb2b6dafcd69c1b95ea6a2d9054843d69a000000000000000000"], 0x10}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) 15:50:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02070009020000000000000081da0000a961b14420fa694c70784582fa623212569f0000000000000039b92f2560742c4eead15a4439281697de6a73900f9574ea8ac88589aced3f000000cfb177e3b9c12dbbba15ff63362050948788675e2c9e9ee1d866971346255166f610abd40ab8d251000065510d9eb6678bb7e6a963d88d7ece57181dbd48fafb077278d1191abd5d2458139a051282e5cf6398e15d573dd596bda8cba60034d741461b55ae0b3a9a402f1d1e44e7077d729cb91309f4da5e08845bab7deb2b6dafcd69c1b95ea6a2d9054843d69a000000000000000000"], 0x10}}, 0x0) write$apparmor_current(r1, 0x0, 0x0) [ 372.519737][ T7867] FAT-fs (loop5): Unrecognized mount option "measure" or missing value 15:50:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x200, 0x7}, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x134) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r2}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.st\xde\x86z\xb8Nat\x00', 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) [ 372.889785][ T7869] devpts: called with bogus options 15:50:10 executing program 5: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) getpid() clock_gettime(0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="1eead01e0ff20958206c115b6fb829264090192599a4003680fadb8e221137b41e013252d57dc9b841ffbf048869eaece4dcfa55b0e851d87215af2a2881ea3190323c99a3b09b9109b66d5689c6acbe98103c49034fa4a0a066587a8462d88986490ddd8a6656de5f13fae83c741b8b2bb67cb91b087076dbc3919a0e70df674e23289585d82ac51ff362ea56f3b44d36b713d42ed763b48ed99fd306258279937561b5956dbb6aecc9eb1d28d25459de4911c957bb2c30816a87d7fa1c8d4ce72061a7d2c7db3a2700f528a96dc003bca903677b72b5a1a06c68") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r5, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000bc0)=""/203) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x84480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000002c0), 0x17}, 0x12400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fcdbdf250b0000003c0008000700010100000800080044850000080008002000000008000600050000000800060067ffffff08000e004e200000080005000000000008000600ffffffff"], 0x60}, 0x1, 0x0, 0x0, 0x40008001}, 0x40800) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='./file0\x00', 0x800000000004, 0xa, &(0x7f0000000a40)=[{&(0x7f00000005c0)="a5350ba2415fb8be98f2ed96ed687abfa2f48fd846c6630a626103075398a7fd4f18f16f12a8487c33dd4c6233db2be2b1f670738c9ade92fdb22ab3433691c2e5511cf59a7955b4581ff30277496c9b05915cd53316ed92925e52cf1b19a36d8d2a5a8af7fb7fcb4597853b18ff2f0212f460f6b30831de9192358a4282082bc3b66a7daff71d62c6153339c6d1da0fa3bd4a8dde1a3757f7556e8ddb3c46b05875fc86e042139351", 0xa9}, {&(0x7f0000000680)="9616907a0b189374797b539e875b5b0f", 0x10, 0xff}, {&(0x7f00000006c0)="1c6e3d9f815163bf2bd7e384e9a0a325ee996c43d470c41e184e527dfd0e60266df4b314d8c469df5559102db62a8e108527b3f984d9789ed6a8885d3b0306417ae15019314a9111886e9baedcf101dc1cbb0eefc4423444dfadf65f22a4ce63192568b3d5b3285022428e89675b5f98290a0d965e87958ed09f83d6a2a6c89941258b85d5b06bc83d6f0effa4b9c188443fe3fda650f32ff832ffc62126a74d50b3", 0xa2, 0x3}, {&(0x7f0000000780)="c072dd5097bef42c6eec07be0c1b6600d09077753f5cbab1026b41e057ed3d79ab410d64acf75487fbdec094bf00d584e3b3f9a9320bab6f3456131b782ec8757475a375f354079004a7091a40776480c2cf4a3662f433fd85139e6b1ca934b8167e0c47b8aa9d5669a5f4b356803b23e065bd24bca7c8a7672de2a4", 0x7c}, {&(0x7f0000000800)="36327ac7d3fc25a11c240b85db7ab48d24aa9ed20ed45b2bab40", 0x1a, 0x3f}, {&(0x7f0000000840)="7d9d", 0x2, 0x4}, {&(0x7f0000000880)="0e07177ea8063c8cb71e91136740be5f41a926914ab0d0fdb5b32b0ae9eb6f038dd5868919c7a8d3af", 0x29, 0x1ff}, {&(0x7f00000008c0)="c43894311401c77f15aef7322c48d26f03ac0d5930418ffcef16629c787465dc128359827833654373b8d4cf520fbd250803daf586ef533e24b3a694bbb428af6b78b7a5274c08fd9db68b042a0c3e9f5f34c711f7f488081b", 0x59, 0x6}, {&(0x7f0000000940)="e288e47d6f29c60e0c28d1e8f8fac46c0f0dd47ad493e7e307c21af03a36c34eb6311e436c5353997175c88606a99c486bfd4634fc8fafaece655a5881b1671891", 0x41, 0xfffffffffffffff8}, {&(0x7f0000000a00), 0x0, 0x8}], 0x4000000, &(0x7f0000000b40)=ANY=[@ANYBLOB='shortname=mixed,rodir,quiet,shortname=win95,measure,audat,ap`raisype=/{nodev,obj_role=/selinux/policy\x00,\x00']) fcntl$getownex(r4, 0x10, 0x0) 15:50:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x200, 0x7}, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x134) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r2}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.st\xde\x86z\xb8Nat\x00', 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 15:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) [ 373.329953][ T7919] devpts: called with bogus options [ 373.602704][ T7921] device team0 entered promiscuous mode [ 373.611330][ T7921] device team_slave_0 entered promiscuous mode [ 373.638879][ T7921] device team_slave_1 entered promiscuous mode [ 373.691633][ T7921] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.743807][ T7921] device team0 left promiscuous mode [ 373.758906][ T7928] FAT-fs (loop5): Unrecognized mount option "measure" or missing value [ 373.768688][ T7921] device team_slave_0 left promiscuous mode [ 373.783136][ T7921] device team_slave_1 left promiscuous mode 15:50:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6e1ddcc86e9674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc"], 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x0) sendto$inet(r3, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea3", 0xc3, 0x0, 0x0, 0x0) getpid() r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0x1000000010, 0x0, 0x0) dup(r7) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) [ 374.224266][ T7937] device team0 entered promiscuous mode [ 374.232885][ T7937] device team_slave_0 entered promiscuous mode [ 374.239499][ T7937] device team_slave_1 entered promiscuous mode [ 374.275578][ T7937] 8021q: adding VLAN 0 to HW filter on device team0 15:50:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="092f1268ea2bbd8584ec3e2f6e60e39009a7"], 0x12) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) 15:50:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x200, 0x7}, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x134) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r2}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.st\xde\x86z\xb8Nat\x00', 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 15:50:13 executing program 3: 15:50:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x200, 0x7}, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x134) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r2}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.st\xde\x86z\xb8Nat\x00', 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 15:50:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x200, 0x7}, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x134) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r2}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.st\xde\x86z\xb8Nat\x00', 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 15:50:13 executing program 5: 15:50:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:14 executing program 5: 15:50:14 executing program 0: 15:50:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:14 executing program 5: 15:50:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:15 executing program 4: 15:50:15 executing program 2: 15:50:15 executing program 0: 15:50:15 executing program 5: 15:50:15 executing program 3: 15:50:15 executing program 4: 15:50:15 executing program 3: 15:50:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='netb\xd3t\xc9~\x94\r\xd8Wk\x12\x92T\x8f\x15s=\xac`$\x8c\xd2&\x0e\xdd\xc1tO\x92\xa6\xf7\xa2;\x00\x91\xdc\x14\x9f\xed\xda>-\xbf\xb5pt\xdcR\xdeT\xf5\xb5\xe7De`\x14P\xdbg') 15:50:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0xd6c}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') openat$cgroup_ro(r4, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8000fffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r6, &(0x7f0000000140)=""/4096, 0x1000) 15:50:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="70d1733202c45f51c53bdf557e52ac4046df5ff15fc93b3628bf994b01a3f8b8b3df41657c6ac245bc05dbd641a7e88e", 0x30}], 0x1}}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 15:50:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) gettid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x8240c5e, 0x80000001, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x20, 0xca8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1bc}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f028061fffffff00004000630677fbac14140ee000000162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1924425181aa5", 0x0, 0x100}, 0x28) 15:50:16 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 15:50:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x1000003) 15:50:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x1000003) 15:50:17 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 15:50:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYBLOB], 0x1}}, 0x30004081) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)="b3", 0x1}], 0x1}, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:50:17 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) 15:50:17 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c5ebf5c5932eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f633e7ec2bc40d42cc3aa39f2441d8ece5ff1b9d9e2afb674462b435729c12b0f1c4872b0001000000000000f515586de3c101e4f8", @ANYRESHEX], 0x0, 0xc4}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:50:17 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 15:50:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) gettid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x8240c5e, 0x80000001, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x20, 0xca8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 379.927069][ T8094] ptrace attach of "/root/syz-executor.4"[8093] was attempted by "/root/syz-executor.4"[8094] 15:50:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:18 executing program 5: 15:50:18 executing program 4: 15:50:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYBLOB], 0x1}}, 0x30004081) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)="b3", 0x1}], 0x1}, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:50:18 executing program 5: 15:50:18 executing program 4: 15:50:18 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x3) 15:50:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000400003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:18 executing program 2: 15:50:18 executing program 3: 15:50:18 executing program 5: 15:50:18 executing program 2: 15:50:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:19 executing program 3: 15:50:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYBLOB], 0x1}}, 0x30004081) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)="b3", 0x1}], 0x1}, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:50:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:50:19 executing program 2: 15:50:19 executing program 5: 15:50:19 executing program 5: 15:50:19 executing program 2: 15:50:19 executing program 3: 15:50:19 executing program 5: 15:50:19 executing program 2: 15:50:20 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 15:50:20 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:20 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c65b6ae2e133d7d0000e2fd00000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xffffffffffffffae}, 0x20) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:50:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000005c0)=0x200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000a40)='y\x00', 0x2, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x3e, 0x2, @thr={&(0x7f0000000c00), &(0x7f00000004c0)="2de0255fdd5e67734e5cd0e71bf3f06bd174c6830618a0bb8cb0fd8a0a6fd4b098a5cdbc140bff344e6fe38d572c6f64f2c132285aed960fe102e986148b60ddfeacb9aa21a92fed9972ddd36189d7f69dafc08e41327da3fc7faf8459b0aece621c7f7a4ba4ac51bac6ccb347ea817053dea98d3dcc6f236304c9631e3c0766c135aa3d62b95590d04afc2e99e835a7e11c63486755f6c2f589aa8952f767f5f12c8a12178ee57d9d33b3c970f1c82a2775c2ff1dcf6930bd920abf92f638fd46a073c50ed0bbd38b0e395eba60"}}, &(0x7f00000003c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0x81a0ae8c, 0x900000000000000) open(0x0, 0x72000, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) 15:50:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882bbc5b0cf39fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e0adc1653e46a428657a686295981d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef9724dfe2d43af9fe5bcd59d7637d442dbf9117673acfa22a228cc0b53b7f5de7505d8e2b53d167eeff070000000000000000ff01e55f1f"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 15:50:20 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000004c0)) 15:50:20 executing program 4: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:50:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) [ 382.834825][ T8193] ptrace attach of "/root/syz-executor.5"[8190] was attempted by "/root/syz-executor.5"[8193] [ 382.859384][ T8192] ptrace attach of "/root/syz-executor.2"[8191] was attempted by "/root/syz-executor.2"[8192] [ 382.917106][ T25] audit: type=1804 audit(1572796220.816:33): pid=8196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir230365528/syzkaller.Pwu1HK/35/bus" dev="sda1" ino=16727 res=1 15:50:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882bbc5b0cf39fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e0adc1653e46a428657a686295981d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef9724dfe2d43af9fe5bcd59d7637d442dbf9117673acfa22a228cc0b53b7f5de7505d8e2b53d167eeff070000000000000000ff01e55f1f"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 383.113442][ T25] audit: type=1804 audit(1572796220.876:34): pid=8204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir230365528/syzkaller.Pwu1HK/35/bus" dev="sda1" ino=16727 res=1 15:50:21 executing program 4: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:50:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, 0x0, 0x0) 15:50:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) accept4(r1, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) [ 383.352349][ T8213] ptrace attach of "/root/syz-executor.2"[8212] was attempted by "/root/syz-executor.2"[8213] 15:50:21 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_type(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x20000008) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_type(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020662a, 0x20000008) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000002580)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) r4 = socket$netlink(0x10, 0x3, 0x14) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000240)="390000001300090468fe0701000000000000ff3f04000000450100010000000004002b000a00010014a4ee1de438d2fd000000000000026e00c936ecbfbc0890b5238fb61e85ffc93f1b6e3d", 0x4c}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x1a, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xa5, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88de"}, &(0x7f0000000140)=0xad) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc020662a, 0x20000008) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000000)={0x0, 0xfffff26b, 0x0, 0x6, 0x5}) r6 = socket$netlink(0x10, 0x3, 0x14) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="390000001300090468fe0701000000000000ff3f04000000450100010000000004002b000a00010014a4ee1de438d2fd000000000000026e00c936ecbfbc0890b5", 0x41}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @descriptor="fdd6963548047478"}}) [ 383.666517][ T25] audit: type=1804 audit(1572796221.566:35): pid=8225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir230365528/syzkaller.Pwu1HK/36/bus" dev="sda1" ino=16733 res=1 [ 383.820469][ T25] audit: type=1804 audit(1572796221.616:36): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir230365528/syzkaller.Pwu1HK/36/bus" dev="sda1" ino=16733 res=1 15:50:22 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:22 executing program 0: unshare(0x60000000) socket$inet(0xa, 0x0, 0x0) 15:50:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000005c0)=0x200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000a40)='y\x00', 0x2, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x3e, 0x2, @thr={&(0x7f0000000c00), &(0x7f00000004c0)="2de0255fdd5e67734e5cd0e71bf3f06bd174c6830618a0bb8cb0fd8a0a6fd4b098a5cdbc140bff344e6fe38d572c6f64f2c132285aed960fe102e986148b60ddfeacb9aa21a92fed9972ddd36189d7f69dafc08e41327da3fc7faf8459b0aece621c7f7a4ba4ac51bac6ccb347ea817053dea98d3dcc6f236304c9631e3c0766c135aa3d62b95590d04afc2e99e835a7e11c63486755f6c2f589aa8952f767f5f12c8a12178ee57d9d33b3c970f1c82a2775c2ff1dcf6930bd920abf92f638fd46a073c50ed0bbd38b0e395eba60"}}, &(0x7f00000003c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0x81a0ae8c, 0x900000000000000) open(0x0, 0x72000, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) 15:50:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x10) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, r1) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) 15:50:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 15:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) accept(r1, &(0x7f0000000000)=@l2, 0x0) [ 384.357162][ T8249] IPVS: ftp: loaded support on port[0] = 21 15:50:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000002500)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="54735ca62b9144daff22d0d634dff1c28c47035676d8ec53094ff30a2f31bf1812825c0d72fb1b6e27d6b8bfb55b7e7f4c1cf16b95453ae26f238f8904e47c7d4e2a5a5dac8d883cf1bb1b4834b5e824d2721d5e8eb246c0ddb7054f07a53512ebc9b1cfeb75b7cbe567d764c9a74f28756dabe117c8ef004af16e5d42cf0143c00897f9ea5db3adb842866aacb2aa05eebeb74cd1c0fbbeb467bc72c269cab9d5c4952bfa7dbb4955b16679732311c02555568d3d75a7081492a5641b40f8106010089f7474d1dbc93186e65e939c2e1cf7f164ec1c7c1580c4ba2a6e46a05b2082050edb26272ce94929c141751051b187c524b3f91a991abfb87f4f16e48a9a23669ea2b9e89061da57d88cea03f3b4e4e2ea2a098bd80a499761f3262a5f195f04975ea7b8d32822df07cf1c078a2d2f159060e17e8d629a4826adcfd7c05b61d5f93b1e19c81af27a0e03a6c07b7d7bdc25d463d147f71e15325056a82e740a54bba41ec52c252c247f5deae3d5c119fe67a9abd4c6f80770207317a095d067a8eee22a7f60500db7f36e87814a56612156c866addec5b363a70534daad5bbbd72232c6db38a4c3a82047bae0eeb4186e4debb8b105a3cfd1a9bae73ef89288ada51b39aec0f2ae9a719ad5726499382b3abdb8de7e30922a5938374d3ac6423308fb07164d67b53391df3697f1f685f03d958180baa2e0ed6f739de017c50cbb911e62c0ef639dbe3dd00aedf67cc07ae7f3061934e2a069bd9d71da416d63fe6629b667261274bf5266ce54e90db274f122bed4481cabb78e28fd0a5b4a6c0c7f032e9926c772107669cada6c8f0f662239116051b9029b511d726f14eeda2207b6193dd069c8f44a11421835757760ca949172cf7c183754b11d02f6581d267163c41afb9db0c7267cf296ecb1c1d33e341c0cef83df96bcd8eb04d075b1bfcde350a39e9ae0fb985ced59ad1f791a66d57987b8efa913afc57cccccb765e759c3a383976c7a339a500a10b4663e69c46d0b3af9b1600bdc419b18336d30321597716596c1b6fcd70ce23d3bf97d8f04c9f7c5cab52328f6fbaaf06cb58bb1ebbb51cad66b08596092855e066c1c19f807c66ad4820901da7dc91a4d068560ee5bc5e1e3656886c8503a9ff7395ec7eb83a5cce8ebcd9f2d990729756c13c04f1749eabd92456cf803384fbce31091bf781dc7b3e57ff15f8d4d557490f6ae08dc21a1c12b10da283b216623f9d1c54c1042f1471a0029e8713ba13194790fbe724c659af15c200670b8a830266dad8752e1527d96f5d774f653b2f14e87bb0f5c4de426e1feee9a639866824c51d69431b4979abdb0134cee041ccdb87434a1dffa292c1085be859ba6ace513297099a9528ee5b6cd9005976a7c9edd9ba7b1f09fe11c0f2c4ceeed6b8a0769547964c3e66f948f86fa7c45502b49255d020be78f98f7d09fc2caa42f698e5d4370b1db98a58524d99ca36d566ea53cb21348d17df18f19c23431b6865c831c7b9caff02eb38531bf1ea6394312768fc2bf009e7566396c67c3f299f3339e1f5e7e6430f820fa5c5156d198038d9d7fb4e096e44f15489ea2af21390c2b50a4bdc2697a43d2350adda10ff655846195cd78991662d486f837ee03786804bcd9538fb6c525afe4086b317d47958145a8eb48047a13f39d32ecb1b5eb0719efa66c403fd0c04201b4aaf420bc9e9e297c4f0b0dd2ad555d6e598dad6f850063b2fa248e07399245183fc950f76a23c50c2730552093072c6604179948dd51a3ef4d6068fbdcef6a9d262c6469935b20535d694a1fe4eb0c45bdbaf06494af121137743b525c1e13a10c08ed7da84f0a6c7d9d402704c369d8d7031d5885e42ff9de303f6cb037bd8ff9bc37c8239ce3b74757900ccf05c97366cfa23dda6ee3c87030bab764a957c7155a28559daeabab470ca79b6e6e96f7e04665f4eabc326296aa758b0e8f34517e3b8c84c74a5795f83966f1d9baede85d1eb2380d9b334de4bb94d06154d15b07ed97e03a91c2a458827a670527c6b2a1ee815336f6032ef165ce7c9fed99e006f98e95445038afbd8615c27dc9af03a58b2c74f6a72622bb69cf9fb79f018d9a6b5f2f39cd0c55d7b115b5925b7fe522d99236ccc51759937a12a89d29fd04dafa6b4b392bd85effa9ad4d22bded583789c4cbece0acf6e88e1de1baa19b1f91acbe0c324c2346d0bc0fe1fe41323c12a5b23f0c8d06d7fd8334aaa3a3a1847f89f4bd39a2f35b45cc1dabf6b7a111085e7f1e37b82b6ab2c49ce038192a277572b632d5d13f838a3bd4ea21f2069a38c635c1fa22d28548eb7afe0a13ab480b2817e3e57ad6f496c860fbe891abafed2d2cba384d7c17b49f72aa04504aafa75dbd279f47089b10d6548704ff7330da6b1e8f0035ee13fb291b7ef5a3a77a9237d3d0687f95a6dd139edba8f09156a26f74d267795b1650cd7c6a46df5f7d7b3ea18f497d9f5e11bee238a47379551d513185df1dd6778654f8ab36d8036a2e2753a6296af8040a486619c18ccf6a4419cb2b8d3ae082521f654cec4b3a3c64455c71204a4e058395fea3e21e53964320b4f89e7865631020b37a05c35d9a16a04251eab89a2d0853a3c8b2d009a59c19d1d10edc9241bbadc8fa9a6054c83d6dc71379570c898bb79984adfed33be1efbe61b4afd3fce481cb445ee8e165d74ae1e8e376f8c68e3108349413a32544de11048f502288137ec1f3eb824b29809dc71473b424d6341033a520a46c25f64f571c04c36e44ac41afcdc3b17e499b9896830f79cbcb8eb8305bc7888a03c0bb3dace13520a2c589ec8b9a87c0f72cbe8c9ae12c50539fac6adc4210912ef43b1cbf0f534fb7be562533c7bd9c2e77ae2b7cca8319a58e438c76cf8142b4326b16a2c22efa01bcfed3fc8aa559af7a8a9d2d98ea69d9c505075b6cd664d3ae0f7cc6e99d0867e2e3169c4fdfc791b95318476c096f5235b543e4abee02a350edc5aace3d1426d545d584a98073a8d60f1701122da81afb40f1b0d4e3a007640afde73b91ea69fbeab788b98c520139b4f3264df418f1de9e226763f0949f720a97052eb33208a88c733b71a6b85565516b17dc8cd35733b62263786b0b3fe6ba40bb6fb88142822bc7d5b72902eb442d088386b7880a25e45bdaf43924357b716ad5069ab5a0b5b0ab37f5ff4fc0c4bade10322a219aa1cf9d98d4a6afd8db1138628f78f4b04e873e168c303ebde92d8898d6c3f3c261c2a66fe36f1b5a5616f53417db5a6e2d9343ffa6aaec604332a104b5bd58157fb1a17a771cdc2c80e30a32d376fd08b56df598b10f45d8a51689d7dd3a6b85d228c2751aca1d692102d0b8a57dc7528ada29bd39c83f33282f0b9c2254920dd10c1ed9efd8a7c74f007910061c750e34bdcdc11a19fd6b33f245dd698db150b5e835f2c51ed1ae7359fe422cd18a1694c1bc76fda61048971183fd683fd4e682ad50d1d68746fba74f090545e4df771fe5872b091485dd11f597d2fc2b66493c1c8c1c9df497caffbe84140c5ab36c8bf128b9c2d59ffb7f5d594d4bff6043d2bee43f4a9925949ed5bf6d6054b2341963c3891a20cf3076a226ab17b34e3ec1822d5ebaf856340d404a8d5c45089f04115c7e2162b8b6f2ec9905ade3a7e9115eee0a8831adad1c81df823ad6601d9e6c3d3c01381408eb0d7eeb5e23ca9cb51f4938a9433d3a14c1d6992b2cf229dbf85c8932b6f995184c7f9b3cbf2356961650f93e7c7d729f3fd2cdcb1c564e0ba409a87e49882252ec2e12fa70f63a143b183a977fecab7bafb92f7b72f59333cb8484d28daf8a028ca16a4b9b23c0cbd8a56865ff4a60365dbb513b7d5832f9514a301d0abf511b33edfedbb811965c0fa91be9e70edcd264e6956133f4a545a8eff6d07ef3e4d209244b920bae588baa56751105176388017e0708d045fa56e503ee8ae50aec9cfa34abe6eb3bc63bf42660b6ebb65d966398f5d1558857e487bde49a6116c3d044e44f2d845feb85a4459734275cc1a0a062845d99d296e409d8f17168fb9111ac5c9201ed3b0412e2b110ef1a23700d6453d41823f335d568e70127689c5aad5c1eee54ec826740f94d104fab0e809677972e51e9d916f7a32bddc1a54044878b2331d500ad1f80c55b7608065d1e0189f778aba80ad4ca49dd5791c20486966ae6f8c8bcf5419e4ff0f6d08dd24447e813eeae9af595df30a532729041f9dda5cd8b37b64a3222d2f9127f1e84cf5738a9fc329885d3b1760c144edc2dec466015374a4a69e66a637a9e692a7c3510a3933ae053c8255532bb9f0d228915ccc7d5658ab62016d0dd2cfe96daef103280daabcbcc7267cf4f790371ab82895ac2c9e132eee1a5f4d81e88e358e62bd02af851db1fac18e07d2e6c90472869f2665f908a64b1c41f32b1e2879240ce87c1b37c959a5151f0cebe1b0f68b22ab6f265bdf2657dec89a3b203023b45132e7a1e8055afd8e49e2950d8f94284c37e5eeb41d0423ee920b8d964611584497d2553942dcbf2427d0e87186b53989db1c35c10d3c0197f735549850e1d0c6d81060c6a84c5ebeed35bae17d1b1610fc4fafb1b97dcbff3b16b5a1c656c4c96c9c82ee4106eb1bf6a3062b88ffe955c67b956a96a16cfeeb8f71305a0f5cbe781acc75406b8f9308a547c1bd66bdeda50492d7f91e3e81a681b0e4a09552c0a431f7fb563dc62cf76786b63eb808855ed41572b152693274ee4cfef06d73db834f4768b5c8a7738c304d055462ff509aa8ca709769b16d4f8e36cb9529b33c4632611457bc52aecb9459268cd3df0d7321fb784d21ef135d9aeb2587d262c826f9b42934251510290ce3be62b5ffde5b391fe7b192845bcee761ac241f5d4966fdacfed2f0c4650ccd2c9c97e848692add0f96cb823ae4da15eefa11cd703e3be6e185e2001c7aa6510ae8008ad45fad0b2b0fd56285978c16698301d9ea3e418355d545edbe291fe386fbc12f5e99be82bd11c44fb40b80de26223c28b4e1fc140da8c1b427b084887f47a94842cc64eb11e6560576d3da8eee492733a12d0959b75eefb4dd8612f87efac1864bc801dd56435dc150aed622d8e688d258443ec1cb24de8af1345838dba40186dcfb60378a1767e0cfe8bc8823819830d4e5cc82f56de24afcd6b7ea3de78cf45c2d07ff131c097b2e6b224e2039442ab65453dd2dd11ee2cfa3c3349041350c64a99fc01e972b4c4e60ef73696b06451fcad67ec1db2ee6aff5dd40f5379ac080a84b5375497973a263a1de3ab09695ec7fccf6b5951e0d165827db4505bbf530d54604d8f060972f29668801f1632326437608ea4167a42b1fd2bc469d47530cc1d03988a0c2c437a0be2d732b140d574478629fc135a2e1cf892714378a80b087373566da57e5dc08a8f61f348133236ef235e85df7edfcbc3862dfd029ee0bb19dcff203bdaea21340f4759a10e2729b67c396c40f5cfc776477f93fab524ef4c72d02c20ffa81a44a83c1db8d675d4890dace2b8456cc5f59fce232ee56a8efa231d360ed8553a22e89a794956aa950cfdff8314a8b21b02c06eec58c14cef85c4f236b974bda373a79734859ca6b48bf028160f05db12cadde73d6ded1c86f023f249a82a272e032e2955836fb5b3962bbeaef0ad6b320aa6d736463d2ec1ee0e14e61e7ccc8bab15e5818e4c96862d0be41faef83e4ba048c1fe4642b5a1ff79f3d0f6687cd3803812efc8d15ae45e1c7eb1b352e831f126a5192786d7454f167358085aabfaeec25bf0c8ff3ab8d8c6fe7ff154f966a3bc7ca58b84f7dee98cb9b14ba3daf6c29e99b73ea4806a68bd53a8d6acfdcf6f918527907d96436db8717ef649cc2d435564482f45d61ae5c9760a9cda2e7212f4ec3f0ae75de6be62789556f212aab57298d4eaea841195ca3c99dd87a85e805d75f7b90cf75373e2a601e8d26df6193135ca812314064dd40a4b2e95f670d0b138810021b21bfaa7c72e7a02495a825600000000000000000000000000000000b9e025cea1c0877ad1ee8fef53dfbc64e48841dc0c418463a377182a03b5d15987581ae2c49824f88341613d449bd5674ee6209515ef5f11163ee01f2c1001204cd295c4b10291d243a71eaaf069eb813eca7155214a306dbcfe9fcb4f05457ec30072784ca8833df236a42d6566d9beb61307c285", @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64]], 0xfd8a) splice(r2, 0x0, r1, 0x0, 0x2d000, 0x0) 15:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={&(0x7f0000004840)={0x68, r2, 0x601, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 15:50:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x1d, 0x4) 15:50:22 executing program 0: unshare(0x60000000) socket$inet(0xa, 0x0, 0x0) 15:50:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') 15:50:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x2) [ 384.959192][ T8272] IPVS: ftp: loaded support on port[0] = 21 15:50:23 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:23 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffe3d) r1 = gettid() utimes(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 15:50:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 15:50:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008108040f80ecdb4cb9c00a4800000b00000000006efb120009000e002100400000ff050005bf0086", 0x2e}], 0x1}, 0x0) 15:50:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:50:23 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0x0) [ 385.643796][ T8299] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 385.702876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.709181][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:50:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 15:50:23 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x42001}}, 0x50) 15:50:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r2, 0x1, 0x38, 0x0, &(0x7f0000000000)) 15:50:24 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000400000000000000008000000000000000000000000000000002000000000000000000000008001d0000000000480001006d643500"/248], 0x140}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 15:50:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) dup2(r0, r1) [ 386.417428][ T8329] devpts: called with bogus options [ 387.201234][ T8336] devpts: called with bogus options 15:50:25 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:25 executing program 2: 15:50:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) 15:50:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200), 0x0}, 0x20) 15:50:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000400000000000000008000000000000000000000000000000002000000000000000000000008001d0000000000480001006d643500"/248], 0x140}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 15:50:25 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000400000000000000008000000000000000000000000000000002000000000000000000000008001d0000000000480001006d643500"/248], 0x140}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) [ 387.635442][ T8363] devpts: called with bogus options 15:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 15:50:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000288, 0x8702) 15:50:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000400000000000000008000000000000000000000000000000002000000000000000000000008001d0000000000480001006d643500"/248], 0x140}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) [ 387.977001][ T8381] devpts: called with bogus options 15:50:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) [ 388.081757][ T8386] devpts: called with bogus options 15:50:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:50:26 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:26 executing program 4: 15:50:26 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000400000000000000008000000000000000000000000000000002000000000000000000000008001d0000000000480001006d643500"/248], 0x140}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 15:50:26 executing program 2: 15:50:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:26 executing program 0: [ 388.963114][ T8408] devpts: called with bogus options 15:50:26 executing program 2: 15:50:26 executing program 4: 15:50:27 executing program 0: 15:50:27 executing program 3: 15:50:27 executing program 2: 15:50:27 executing program 4: 15:50:27 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:27 executing program 3: 15:50:27 executing program 0: 15:50:27 executing program 4: 15:50:27 executing program 2: 15:50:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:28 executing program 3: 15:50:28 executing program 0: 15:50:28 executing program 4: 15:50:28 executing program 2: 15:50:28 executing program 0: 15:50:28 executing program 3: 15:50:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:29 executing program 4: 15:50:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:29 executing program 2: 15:50:29 executing program 0: 15:50:29 executing program 3: 15:50:29 executing program 0: 15:50:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfffffffffffffdfb, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x17) 15:50:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0xcdd) 15:50:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 15:50:29 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000001ac0)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net////\x00', 0x400e10001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001440), 0x4) 15:50:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@dev}, 0x8) 15:50:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x74, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x9bd, 0x80000000, 0x3, 0x3, 0x2, 0x2e6c, 0x5, 0xc000000000000}, &(0x7f0000000100)={0x20, 0x3, 0x9, 0x0, 0x9, 0x400, 0x10001, 0x6}, &(0x7f0000000180)={0x8bf1ec3, 0xe9, 0x329, 0x5, 0x9, 0x3ff, 0x7, 0xd8}, &(0x7f0000000380)={r0, r1+30000000}, &(0x7f0000000400)={&(0x7f00000003c0)={0x9}, 0x8}) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000001640)={{r5, r6+30000000}, {r7, r8+30000000}}, &(0x7f0000001680)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) timer_create(0x5, &(0x7f00000014c0)={0x0, 0x33, 0x1, @thr={&(0x7f0000000440)="b79bbe7fb3a105634a9adeff3bd8178a3900d0035f0de6e7d8becc703db18695276e85f0f98a6f9584e699eda98bdc518ca2e71c3104d30dbe327c16e4640d41b8fd7aa711528b7c8495c3d32d16938616aace256b5060f58d49a76c7e46ba0aeafdffa1", &(0x7f00000004c0)="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"}}, &(0x7f0000001500)=0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_settime(r9, 0x1, &(0x7f0000001540)={{}, {0x0, 0x989680}}, &(0x7f0000001580)) 15:50:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="97", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x2) 15:50:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x5e, 0x800) fcntl$dupfd(r4, 0x0, r5) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f00000000c0)) r10 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r11 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r13 = syz_open_dev$dri(0x0, 0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r14, 0x402c5342, &(0x7f00000000c0)={0x0, 0xb861}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r15 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r15) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r11], 0x35) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0xffffff88) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) shmget$private(0x0, 0x3000, 0xa00, &(0x7f0000ffb000/0x3000)=nil) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x2d, 0x1}) 15:50:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x4, 0xa3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000ac1a000000000000010000000000000000000000000073697430000000000000000000000000626f6e6430000000000000000000000074756e6c3000000000000000000000007465716c300000000000000000000000aaaaaaaaaa00020000000000aaaaaaaaaaaa0000000000006e0000006e000000e60000004e464c4f47"]}, 0x11b) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 15:50:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000dd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='rose0\x00'}) 15:50:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r1, r3) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000200)) 15:50:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 393.450462][ T8553] IPVS: ftp: loaded support on port[0] = 21 15:50:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r1, r3) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000200)) 15:50:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000dd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='rose0\x00'}) 15:50:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x5e, 0x800) fcntl$dupfd(r4, 0x0, r5) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f00000000c0)) r10 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r11 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r13 = syz_open_dev$dri(0x0, 0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r14, 0x402c5342, &(0x7f00000000c0)={0x0, 0xb861}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r15 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r15) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r11], 0x35) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0xffffff88) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) shmget$private(0x0, 0x3000, 0xa00, &(0x7f0000ffb000/0x3000)=nil) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x2d, 0x1}) 15:50:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x5e, 0x800) fcntl$dupfd(r4, 0x0, r5) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f00000000c0)) r10 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r11 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r13 = syz_open_dev$dri(0x0, 0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r14, 0x402c5342, &(0x7f00000000c0)={0x0, 0xb861}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r15 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r15) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r11], 0x35) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0xffffff88) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) shmget$private(0x0, 0x3000, 0xa00, &(0x7f0000ffb000/0x3000)=nil) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x2d, 0x1}) [ 394.173911][ T8555] IPVS: ftp: loaded support on port[0] = 21 15:50:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000dd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='rose0\x00'}) 15:50:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) 15:50:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 395.142530][ T8585] IPVS: ftp: loaded support on port[0] = 21 15:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000dd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='rose0\x00'}) 15:50:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) 15:50:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) 15:50:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x5e, 0x800) fcntl$dupfd(r4, 0x0, r5) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f00000000c0)) r10 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r11 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r13 = syz_open_dev$dri(0x0, 0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r14, 0x402c5342, &(0x7f00000000c0)={0x0, 0xb861}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r15 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r15) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r11], 0x35) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0xffffff88) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) shmget$private(0x0, 0x3000, 0xa00, &(0x7f0000ffb000/0x3000)=nil) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x2d, 0x1}) 15:50:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x5e, 0x800) fcntl$dupfd(r4, 0x0, r5) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f00000000c0)) r10 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r11 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r13 = syz_open_dev$dri(0x0, 0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r14, 0x402c5342, &(0x7f00000000c0)={0x0, 0xb861}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r15 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r15) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r11], 0x35) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0xffffff88) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) shmget$private(0x0, 0x3000, 0xa00, &(0x7f0000ffb000/0x3000)=nil) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x2d, 0x1}) 15:50:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(0x0, 0x5e, 0x800) fcntl$dupfd(r4, 0x0, r5) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r8 = syz_open_dev$dri(0x0, 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f00000000c0)) r10 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r11 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r13 = syz_open_dev$dri(0x0, 0x0, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r14, 0x402c5342, &(0x7f00000000c0)={0x0, 0xb861}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r15 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r15) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r11], 0x35) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0xffffff88) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) shmget$private(0x0, 0x3000, 0xa00, &(0x7f0000ffb000/0x3000)=nil) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r16, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x2d, 0x1}) 15:50:34 executing program 4: 15:50:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:34 executing program 4: 15:50:35 executing program 0: 15:50:35 executing program 2: 15:50:35 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:35 executing program 4: 15:50:35 executing program 3: 15:50:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) 15:50:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) 15:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x35, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) 15:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x8, 0x0, 0x0) 15:50:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x15, 0x0, 0x0) 15:50:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x17, 0x0, 0x300) 15:50:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x80000) 15:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="1aba00450cb4eb0b604ee7ba78ff9917"}}}, 0x32) 15:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x14, r2, 0x74f6060d76f0de67}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) 15:50:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462201c00020018000200031642d88127cd3c1820bcacbc000000000000008f0449bc09be00bf59a8118cd1aa4be990b1d195caab218bd6b97e527812a024140c0d183b06c5b1c1d33bceb904dc637a9474767bede412bb96d3c32da585a12d51067861638b00deaedd3ef81ad2d1e62ac3ef549c119c566e54a41a6e57164a439b3142b2bdeecdd791a7686ef115cfcdbcc9a2bee316fa2eedaf695cd377efa01b949c73d7dd8a13d228520e55ebbc5e18ed1773e09c95ce72c70a68576bd2e4b23a45119660df9afe5461a2ad7e063fa083f08c566d2f9f75034b90"], 0x48}}, 0x0) 15:50:37 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read(r0, &(0x7f0000000000)=""/218, 0xda) 15:50:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x14) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x58, 0x0, 0x21c, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x58}}, 0x800) 15:50:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x14, r2, 0x74f6060d76f0de67}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) 15:50:37 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 15:50:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:37 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/168, 0xa8}], 0x1}, 0x20) 15:50:37 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 15:50:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:37 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000001ac0)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x0) 15:50:37 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read(r0, &(0x7f0000000000)=""/218, 0xda) [ 400.112869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.118794][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:50:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:50:38 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x13, 0x0, 0x0) 15:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 400.262915][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.268745][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.502881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.508735][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.514558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.521696][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.583446][ T8750] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.3'. 15:50:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:38 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:50:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15561d5f8683ed01480aae12c03044ecb53e34ae360f513cd7b707f14a6"], 0x58) 15:50:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000400)=0x100) 15:50:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f", 0x7}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 15:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x32, 0x829, 0x0, 0x0, {0x4, 0x40000}, [@nested={0x4}]}, 0x18}}, 0x0) 15:50:39 executing program 0: 15:50:39 executing program 3: 15:50:39 executing program 2: 15:50:39 executing program 0: 15:50:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:40 executing program 3: 15:50:40 executing program 2: 15:50:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) 15:50:40 executing program 0: 15:50:40 executing program 4: 15:50:40 executing program 3: 15:50:40 executing program 4: 15:50:40 executing program 0: 15:50:40 executing program 2: 15:50:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:40 executing program 4: 15:50:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:41 executing program 0: 15:50:41 executing program 3: 15:50:41 executing program 2: 15:50:41 executing program 4: 15:50:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:41 executing program 4: 15:50:41 executing program 2: 15:50:41 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 15:50:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="84ec00002900000077000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) 15:50:41 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0x0) 15:50:42 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03"], 0x0, 0x135}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 404.275913][ T8860] ptrace attach of "/root/syz-executor.0"[8859] was attempted by "/root/syz-executor.0"[8860] 15:50:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:42 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x540e, 0x0) 15:50:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:42 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0xfb, 0x2000, 0x0) 15:50:42 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b6b, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) 15:50:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) 15:50:42 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:42 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 15:50:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0xd}) 15:50:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:43 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r0, 0x1) 15:50:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/193) 15:50:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1bc}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f028061fffffff00004000630677fbac14140ee000000162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1924425181aa5", 0x0, 0x100}, 0x28) 15:50:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0xfb, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 15:50:43 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) close(r2) 15:50:44 executing program 2: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r1, 0x3, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b22, &(0x7f0000000000)='wlan0\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000540)={0x0, 0xfb, 0x15, 0x0, 0x0, "d709e8821fb31efb553f70ae81a7d2cc"}, 0x15, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, 0x0, 0x0) recvmmsg(r6, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/51, 0x33}, {&(0x7f0000000380)}], 0x2, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000059c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}, {&(0x7f0000001100)=""/218, 0xda}, {&(0x7f00000069c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001240)=""/188, 0xbc}, {&(0x7f000000a000)=""/92, 0x5c}], 0x2, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/228, 0xe4}], 0x3, &(0x7f00000027c0)=""/152, 0x98}}, {{&(0x7f0000002880)=@nfc_llcp, 0x80, &(0x7f0000002900)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000009d00), 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000340)={0x2, 'hsr0\x00', 0x3}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:50:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffea9, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0xfb, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 15:50:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:44 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:44 executing program 4: 15:50:44 executing program 3: 15:50:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:44 executing program 4: 15:50:44 executing program 2: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r1, 0x3, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b22, &(0x7f0000000000)='wlan0\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000540)={0x0, 0xfb, 0x15, 0x0, 0x0, "d709e8821fb31efb553f70ae81a7d2cc"}, 0x15, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, 0x0, 0x0) recvmmsg(r6, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/51, 0x33}, {&(0x7f0000000380)}], 0x2, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000059c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}, {&(0x7f0000001100)=""/218, 0xda}, {&(0x7f00000069c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001240)=""/188, 0xbc}, {&(0x7f000000a000)=""/92, 0x5c}], 0x2, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/228, 0xe4}], 0x3, &(0x7f00000027c0)=""/152, 0x98}}, {{&(0x7f0000002880)=@nfc_llcp, 0x80, &(0x7f0000002900)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000009d00), 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000340)={0x2, 'hsr0\x00', 0x3}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:50:44 executing program 3: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r1, 0x3, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b22, &(0x7f0000000000)='wlan0\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000540)={0x0, 0xfb, 0x15, 0x0, 0x0, "d709e8821fb31efb553f70ae81a7d2cc"}, 0x15, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, 0x0, 0x0) recvmmsg(r6, &(0x7f0000009d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/51, 0x33}, {&(0x7f0000000380)}], 0x2, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000059c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}, {&(0x7f0000001100)=""/218, 0xda}, {&(0x7f00000069c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001240)=""/188, 0xbc}, {&(0x7f000000a000)=""/92, 0x5c}], 0x2, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/228, 0xe4}], 0x3, &(0x7f00000027c0)=""/152, 0x98}}, {{&(0x7f0000002880)=@nfc_llcp, 0x80, &(0x7f0000002900)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000009d00), 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000340)={0x2, 'hsr0\x00', 0x3}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:50:44 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:45 executing program 4: 15:50:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:45 executing program 4: 15:50:45 executing program 2: 15:50:45 executing program 3: 15:50:45 executing program 2: 15:50:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:45 executing program 4: 15:50:45 executing program 3: 15:50:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:45 executing program 2: 15:50:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:46 executing program 4: 15:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) dup2(r0, r1) 15:50:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:46 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c5ebf5c5932eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f633e7ec2bc40d42cc3aa39f2441d8ece5ff1b9d9e2afb674462b435729c12b0f1c4872b00010000", @ANYRESHEX], 0x0, 0xb7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:50:46 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:46 executing program 4: 15:50:46 executing program 3: [ 408.658717][ T9040] ptrace attach of "/root/syz-executor.2"[9039] was attempted by "/root/syz-executor.2"[9040] 15:50:46 executing program 4: 15:50:46 executing program 2: 15:50:46 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:46 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b6c, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) 15:50:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:46 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x5412, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}]}) 15:50:47 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 409.413461][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:50:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/143, 0x8f}], 0x1) tkill(r0, 0x1000000000016) 15:50:47 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:47 executing program 3: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 15:50:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:47 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:47 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x143) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 15:50:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:48 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 15:50:48 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1d") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 15:50:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:49 executing program 2: socket(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x16e, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0xc, 0xd, [@typed={0x8, 0x0, @ipv4=@remote}]}]}, 0x2e}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10000, 0x0, 0x3ff}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x9}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000840), &(0x7f0000000880)=0x20000848) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0x10) socket$inet(0xa, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:50:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x34, r2, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x34}}, 0x0) 15:50:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) [ 411.235160][ T9137] MTU too low for tipc bearer [ 411.265614][ T9139] MTU too low for tipc bearer 15:50:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:50:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:49 executing program 4: unshare(0x8000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 15:50:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0xc) 15:50:49 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:50 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000000100"}, 0x1c) 15:50:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffffffff80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 15:50:51 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) 15:50:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:51 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 15:50:51 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r2, 0xd0f}, 0x14}}, 0x0) 15:50:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:51 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:51 executing program 4: 15:50:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffffffff80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 15:50:51 executing program 2: 15:50:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:52 executing program 2: 15:50:52 executing program 4: 15:50:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:52 executing program 2: 15:50:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:53 executing program 4: 15:50:53 executing program 3: 15:50:53 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:53 executing program 2: 15:50:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:53 executing program 3: 15:50:53 executing program 4: 15:50:53 executing program 2: 15:50:53 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:53 executing program 3: 15:50:53 executing program 4: 15:50:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:54 executing program 2: 15:50:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:54 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:54 executing program 3: 15:50:54 executing program 4: 15:50:54 executing program 2: 15:50:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:54 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:54 executing program 4: 15:50:54 executing program 3: 15:50:54 executing program 2: 15:50:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:55 executing program 3: 15:50:55 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:55 executing program 4: 15:50:55 executing program 2: 15:50:55 executing program 3: 15:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:55 executing program 2: syz_emit_ethernet(0xfe, &(0x7f0000000680)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "655cdf", 0x28, 0x3a, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @mcast2}}}}}}, 0x0) 15:50:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) 15:50:55 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:55 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='J.E\xf7\f#\xb4X\x8d\a\xd3\xfa$\xe2\xfa=Z,\xf4\x05\xe4\x9d\"\x90\x9a\x19\xeb\"\x00\x00\x00\x00\x00\x00\x00\t\xcc\x81\xcf\xe5\xcc\xb3\xeb\xa1\xcd\rc\xa4Lvn\xdd\xd2 \x85\xbf\fL\x00\x01\x86Y p\\\xb9{\xd8\x14\x9e\xa7\x17!\x1c\xfa\x90\x91\xcd\xed\x95U\xaaH\xa7G\xe1d\x9c\x864\x1a\x13Q\xa7\xf5\x04\b4\x14\x9a\x97\'\x0f\xa3x1\t\xeb\xa4\xfa\xec\xf2o\xb6\x183\xbf\x9f:\xb4pe\xb7\xa5U\xa5\x0f\x885\xb5n\xce\xf9.bZ\xc5\xf6N\xb84\x8a\xcc\xef\xc2z\xba\xfe\xda5y\x91\x82a\xe9JS\xe5%\xd2\xf5v\x81\xd4{\vV\xc9\xa6\xcfMD `+C\xe7\x8b|\xf2+\x81\xc2\"\x97\x94\xbeU\xa9\x97\xb7uZ\xa5\xae\f\x1a\x9a`', 0x0, 0x0) 15:50:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:56 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:56 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x1b, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x220}, 0x0) 15:50:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x1000003) 15:50:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") rt_sigprocmask(0x3, &(0x7f0000000000), 0x0, 0x8) 15:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:56 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8%\x81$?\xfa\x02\x00\x05\x06\x00\x05\x00\x00\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\x04\x00\x00\x00\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\x00\x00\x00\x00\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x30) 15:50:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="c5bf8e4403f6ce065f355cdcc0caf2ea96cadff97dbc1d65a123fb3fac9dc9bb1d7be9b54bab4d27c43656f40f6d1339198c6a9c4e26a6ccc72d9fa0c55c4362e6d69aadbac9dd1678142b3550b972f60e33640e1fd25065d5118633b80bf955ce8891858218141ca2438944f34cb25313f88c6a20fa16089af0b677fcdd229b6d9c8b02bc2258626b4753b66a0166c7565a0d0b57f0ee82d19e3800bc63f28af73f3d9dcfc4cc25cf54a6c4168329e2176d618c7da77c5ae593f9ac3a4124aeb140856a464730eb2121d0f38dfd39982cfcf4a8b0b34d49f4b8f6e5c7d68ba2f3e4bae812214778c1a09ca0409bb98ab668e3a82d1c09b623c8398ac34e2ec39c946aa23d71b308bf532003bf22615311d902c1d7880ad3d4b9c90c1dd068a613c91a5c4cee4ce4754dc97537ec366571e54ced06b4b12a714c2baa2fbc79660aaf8820ca7e3497dcfb977ca506bded77d9ca61dbb6fb74b0275f349a6e0283f73f3fd1e07defabd9ca0084f61689eafc7fa4881cf7a5fdd5e2af8122c2537bd410ac12e7344bd9578b7ab82587a70c107083e50daf75d9db996907134cac434a562ff5f52733470c1f525d8e30e637a4b7e0cbb23577741a2c2cfd4ee20940e2dd0268efda574a5c046681e6bc819ae22e206134e4f662c29458fcacadbfe7868aaa9bad3b9cc714909098301b4035a4c9f4c87116aa493e6a9e852332bd7c0a146334c0ffb1c42557893860f22d36e36907aeff5bc0627a06fa7fbaf3d4f59fa2516e906b372a4eaef28df699fe4d956356f65b9c5f13ce01f6a015b4e0cfc94c8673649f62d79de97bd2507093a9a193be82549f8e1386ca6b540123a383ad051dce57aabc5aaa0d0320ff8d58994ed739bc8efee390cfd409ad22bfd2a765e634f0346a1f6a332cd6beef36fb6c073eacfb388e001307f72b3f1569ea8de3aa1d3dafeac6edee07cfb9c18642bb77af644ec7468c095992520a688886b5bf363c62e4c6521ab7a371204901351c396f47236305e3f23a137b635e0858ee376d31dd838c4761a9154ac2fd127416429395028b9cbe6d654c914cfc22a63774e167c48d3d3b7a9de52eb4094d14d4e96ba1e0db3c5996581e04c47a84a0de7768d44ef62f47e1834afa877cf38b00f1944b0222ddb42ce24494ba63813cf231504c6817a21521b46aa1373ccf3f9638adf4b48f6d5686a0d7733e207f332f3e0c35fcf407a84e67a6cd2b766377b45cb0c6f456627d9114741a20f068346c63693385aadae359dd994a419a5925438cb2d43ba4e69591b75ed6067b699c061b905f77796d26dc0e9e74d145d3576167ad0cf9f4aa5f76144d3b6a28c30a3afbb68145", 0x3c4}], 0x1}, 0x0) 15:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:57 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x3c4}], 0x1}, 0x0) 15:50:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x30) 15:50:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:50:57 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) [ 419.726922][ T9434] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:50:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2){\x98\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xa5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xefI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d\x00'/171, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x4900) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fallocate(r1, 0x10, 0x0, 0x107fff) 15:50:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000300)={0xd}) 15:50:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:50:57 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) [ 420.230891][ T9455] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:50:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x7b}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) 15:50:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) gettid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x20, 0xca8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:50:58 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:50:58 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x6e000, 0x0) [ 420.713685][ T9465] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:50:58 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 15:50:59 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) [ 421.185787][ T9488] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:50:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:50:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:50:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 15:50:59 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:50:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x24}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) 15:50:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x127c, 0x0) [ 421.932326][ T9513] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:50:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 15:51:00 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:51:00 executing program 2: 15:51:00 executing program 3: [ 422.227895][ T9522] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x40}}, 0x0) [ 422.632579][ T9538] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:00 executing program 2: 15:51:00 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:51:00 executing program 3: 15:51:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:51:01 executing program 2: 15:51:01 executing program 3: [ 423.103040][ T9550] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 15:51:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:01 executing program 2: 15:51:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:51:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:01 executing program 3: 15:51:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) statfs(&(0x7f0000000300)='./file0\x00', 0x0) [ 423.610109][ T9568] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:01 executing program 2: 15:51:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:01 executing program 3: 15:51:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:02 executing program 2: 15:51:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) 15:51:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) [ 424.308002][ T9595] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:02 executing program 3: 15:51:02 executing program 2: 15:51:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) 15:51:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:02 executing program 2: 15:51:02 executing program 3: 15:51:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:51:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) 15:51:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:02 executing program 2: 15:51:03 executing program 3: [ 425.178408][ T9629] validate_nla: 1 callbacks suppressed [ 425.178423][ T9629] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:03 executing program 2: 15:51:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x100010, 0xffffffffffffffff, 0x0) write$tun(r0, 0x0, 0xfffffffffffffef0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) r2 = socket$inet(0x2, 0x20000000000003, 0x3) sendmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) socket$inet(0x2, 0x20000000000003, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:51:03 executing program 0: 15:51:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) [ 425.666999][ T9645] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:03 executing program 0: 15:51:03 executing program 2: 15:51:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:03 executing program 0: 15:51:04 executing program 0: 15:51:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:04 executing program 2: msgctl$IPC_RMID(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) [ 426.671193][ T9676] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 426.786434][ T9646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:51:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 15:51:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x0) 15:51:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:51:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000001300"}, 0x1c) 15:51:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:05 executing program 2: 15:51:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:05 executing program 3: [ 427.705417][ T9718] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="092f1268ea2bbd8584ec3e2f6e60e39009a7139611a8f9cd7740012a043e768b93e4db8c23230cb38b3da90b55efd6d62b858185d1096a7d29d5f14db643ff2bf21d63a9fa24d439bad49f8c45edf706378e62e0e27a6097baabe56096a83c7c563f176b88e255eb21f70289f4a4bf49c92df9f5b558c2e4643b84c709"], 0x7d) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x1000) 15:51:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) 15:51:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) [ 428.078183][ T9729] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x0) 15:51:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000000)=""/214, 0xd6}], 0x1, 0x2b) 15:51:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) [ 428.495059][ T9742] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:51:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) 15:51:06 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x0) [ 428.924997][ T9762] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) [ 429.243552][ T9768] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 15:51:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) 15:51:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) 15:51:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 15:51:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) 15:51:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 432.116644][ T9790] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:10 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000002c0)=""/106) r3 = dup(0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3c}, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x800fe) lstat(&(0x7f0000002180)='./bus\x00', &(0x7f00000021c0)) stat(0x0, &(0x7f0000000380)) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x5c, 0x0, 0x5fb228b11045e326, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'et\x87\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendfile(r3, r5, 0x0, 0x8000fffffffe) 15:51:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x1000003) 15:51:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) [ 432.462747][ T9801] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) 15:51:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040ae9e, &(0x7f0000000080)) 15:51:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 432.941578][ T9819] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) 15:51:11 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 15:51:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000002c0)=""/106) r3 = dup(0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3c}, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x800fe) lstat(&(0x7f0000002180)='./bus\x00', &(0x7f00000021c0)) stat(0x0, &(0x7f0000000380)) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x5c, 0x0, 0x5fb228b11045e326, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'et\x87\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendfile(r3, r5, 0x0, 0x8000fffffffe) 15:51:11 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 15:51:11 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000002c0)=""/106) r3 = dup(0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3c}, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x800fe) lstat(&(0x7f0000002180)='./bus\x00', &(0x7f00000021c0)) stat(0x0, &(0x7f0000000380)) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x5c, 0x0, 0x5fb228b11045e326, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'et\x87\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendfile(r3, r5, 0x0, 0x8000fffffffe) [ 433.465216][ T9838] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:51:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) 15:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b3698475adc210410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc58d7f18ed49aba2b2527da322e73b77d63302606820b726269", 0x58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e", 0x52}], 0x1}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 15:51:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmsg$nl_crypto(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:51:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001880)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:51:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmsg$nl_crypto(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 15:51:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4", 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) 15:51:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) 15:51:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 15:51:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x574780f75684b77c) 15:51:13 executing program 2: [ 436.893821][ T7835] device bridge_slave_1 left promiscuous mode [ 436.900242][ T7835] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.933852][ T7835] device bridge_slave_0 left promiscuous mode [ 436.940765][ T7835] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.743405][ T7835] device hsr_slave_0 left promiscuous mode [ 437.793000][ T7835] device hsr_slave_1 left promiscuous mode [ 437.847942][ T7835] team0 (unregistering): Port device team_slave_1 removed [ 437.860267][ T7835] team0 (unregistering): Port device team_slave_0 removed [ 437.872483][ T7835] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 437.938316][ T7835] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.001448][ T7835] bond0 (unregistering): Released all slaves [ 439.110736][ T9910] IPVS: ftp: loaded support on port[0] = 21 [ 439.215430][ T9910] chnl_net:caif_netlink_parms(): no params data found [ 439.273503][ T9910] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.280687][ T9910] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.288643][ T9910] device bridge_slave_0 entered promiscuous mode [ 439.297368][ T9910] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.304934][ T9910] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.313606][ T9910] device bridge_slave_1 entered promiscuous mode [ 439.332042][ T9910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.343210][ T9910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.362998][ T9910] team0: Port device team_slave_0 added [ 439.369600][ T9910] team0: Port device team_slave_1 added [ 439.445902][ T9910] device hsr_slave_0 entered promiscuous mode [ 439.493327][ T9910] device hsr_slave_1 entered promiscuous mode [ 439.552992][ T9910] debugfs: Directory 'hsr0' with parent '/' already present! [ 439.568843][ T9910] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.576117][ T9910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.583502][ T9910] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.590530][ T9910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.626901][ T9910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.639789][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.648782][ T7128] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.657435][ T7128] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.667110][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 439.680552][ T9910] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.691497][ T7138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.700402][ T7138] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.707541][ T7138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.726691][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.735816][ T3030] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.742987][ T3030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.753645][ T3030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.770054][ T9910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 439.780913][ T9910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.799902][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.808565][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.818667][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.828525][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.838253][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.851901][ T9910] 8021q: adding VLAN 0 to HW filter on device batadv0 15:51:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:17 executing program 5: 15:51:17 executing program 2: 15:51:17 executing program 0: 15:51:17 executing program 1: 15:51:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) [ 439.973848][ T9919] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="00002abd7000fcdbdf25070000005401010044000400200001000a004e2200000713ff01000000000000000000000000000108000000200002000a004e2000000000ff02000000000000000000000000000101800000100001006574683a6873723000000000100001007564703a73797a3200000000100001007564703a73797a32000000000c0002000800040001000000100001007564703a73797a3000000000180001006574683a7465616d5f736c6176655f3000000000380004001400010002004e22000004000000000000000000200002000a004e220000000000000000000000000000ffffffffffff0000000038000400200001000a004e2100000fff3eb799ab6d810f4b05a3eb1cc5b85ccd180c00001400020002004e207f0000010000000000000000380004001400010002004e23ac1414aa0000000000000000200002000a004e2300000020fe880000000000000000000000000001d3aa000008010500440002000800040007000000080004000200000008000400200000000800020007000000080001001e000000080002000d0f00000800020009000000080001001f00000008000100657468003c0002000800030008000000080004000500000008000200009500000800030001800000080001000c00000008000400000000fc08000300c02d4e294c0002000800040004000000080003000200000008000300000000800800010012000000080004000010000008000400060000000800030081000000080003000600000008000200270000001c00020008000300810000000800020003000000080003000100000014000200080004000800000008000400fcffffff"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) [ 440.175366][ T9928] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:18 executing program 5: 15:51:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:18 executing program 5: 15:51:18 executing program 5: 15:51:19 executing program 5: 15:51:19 executing program 5: [ 441.571043][ T9947] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:19 executing program 5: [ 441.932403][ T9973] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:20 executing program 5: 15:51:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:20 executing program 0: [ 442.949478][ T9996] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:20 executing program 0: 15:51:20 executing program 5: 15:51:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) [ 443.309426][T10006] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:21 executing program 5: 15:51:21 executing program 0: 15:51:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 443.678284][T10020] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="00002abd7000fcdbdf25070000005401010044000400200001000a004e2200000713ff01000000000000000000000000000108000000200002000a004e2000000000ff02000000000000000000000000000101800000100001006574683a6873723000000000100001007564703a73797a3200000000100001007564703a73797a32000000000c0002000800040001000000100001007564703a73797a3000000000180001006574683a7465616d5f736c6176655f3000000000380004001400010002004e22000004000000000000000000200002000a004e220000000000000000000000000000ffffffffffff0000000038000400200001000a004e2100000fff3eb799ab6d810f4b05a3eb1cc5b85ccd180c00001400020002004e207f0000010000000000000000380004001400010002004e23ac1414aa0000000000000000200002000a004e2300000020fe880000000000000000000000000001d3aa000008010500440002000800040007000000080004000200000008000400200000000800020007000000080001001e000000080002000d0f00000800020009000000080001001f00000008000100657468003c0002000800030008000000080004000500000008000200009500000800030001800000080001000c00000008000400000000fc08000300c02d4e294c0002000800040004000000080003000200000008000300000000800800010012000000080004000010000008000400060000000800030081000000080003000600000008000200270000001c00020008000300810000000800020003000000080003000100000014000200080004000800000008000400fcffffff"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x803, 0x100000001) 15:51:22 executing program 1: 15:51:22 executing program 5: 15:51:22 executing program 0: 15:51:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:22 executing program 5: [ 444.918317][T10049] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:22 executing program 0: 15:51:22 executing program 1: 15:51:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:23 executing program 5: 15:51:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/166, 0xa6}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f00000039c0)=""/4096, 0x1000}], 0x3}}], 0x2, 0x0, 0x0) [ 445.366155][T10061] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="00002abd7000fcdbdf25070000005401010044000400200001000a004e2200000713ff01000000000000000000000000000108000000200002000a004e2000000000ff02000000000000000000000000000101800000100001006574683a6873723000000000100001007564703a73797a3200000000100001007564703a73797a32000000000c0002000800040001000000100001007564703a73797a3000000000180001006574683a7465616d5f736c6176655f3000000000380004001400010002004e22000004000000000000000000200002000a004e220000000000000000000000000000ffffffffffff0000000038000400200001000a004e2100000fff3eb799ab6d810f4b05a3eb1cc5b85ccd180c00001400020002004e207f0000010000000000000000380004001400010002004e23ac1414aa0000000000000000200002000a004e2300000020fe880000000000000000000000000001d3aa000008010500440002000800040007000000080004000200000008000400200000000800020007000000080001001e000000080002000d0f00000800020009000000080001001f00000008000100657468003c0002000800030008000000080004000500000008000200009500000800030001800000080001000c00000008000400000000fc08000300c02d4e294c0002000800040004000000080003000200000008000300000000800800010012000000080004000010000008000400060000000800030081000000080003000600000008000200270000001c00020008000300810000000800020003000000080003000100000014000200080004000800000008000400fcffffff"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) 15:51:24 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 15:51:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)) 15:51:24 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:51:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x20000000000003, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r3, 0x3, 0x6, @broadcast}, 0x10) close(r1) [ 446.469058][T10093] device bond_slave_1 entered promiscuous mode [ 446.478249][T10095] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 446.493088][T10093] device bond_slave_1 left promiscuous mode 15:51:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 446.565937][T10093] device bond_slave_1 entered promiscuous mode [ 446.582021][T10093] device bond_slave_1 left promiscuous mode 15:51:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) [ 446.711403][T10105] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='//z0\xff', 0x1c0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) socket$pppoe(0x18, 0x1, 0x0) epoll_create(0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) epoll_create(0x7) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) epoll_create(0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getuid() getgid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() syz_init_net_socket$ax25(0x3, 0x0, 0x0) getpid() getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x31, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:51:24 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:51:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 15:51:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000c40)={@remote, @remote}, 0xc) 15:51:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) [ 447.133394][T10129] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x32, 0x829, 0x0, 0x0, {0x4, 0x40000}, [@nested={0x4}]}, 0x18}}, 0x0) 15:51:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff0000000000f300002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 15:51:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1000000000000010, 0x2, 0x0) write(r1, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) [ 447.479818][T10114] device lo entered promiscuous mode [ 447.641418][T10162] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff0000000000f300002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 15:51:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) 15:51:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) [ 448.103376][T10195] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 448.152204][T10199] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 15:51:26 executing program 2: getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) 15:51:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x1000000000000010, 0x2, 0x0) write(r1, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 15:51:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff0000000000f300002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 15:51:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r3, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x150}, 0x4040000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) r5 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r5, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r6 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r6, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000700)={r6}) r7 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r7, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r9, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r9, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r9, 0x80}, {r9}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, 0x0, r10}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) r11 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r11, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r12, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r13 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r13, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r14 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r14, 0xff, 0x7, &(0x7f0000000240), &(0x7f0000000040)=0xffffffffffffffd1) r15 = socket(0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) r17 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r17, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r17, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r17, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r17, 0x80}, {r17}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_tcp_TCP_MD5SIG(r17, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7, 0x0, "63041d6d57509212fff952fe109b589c0fa218c4b63d4ca3f6eeb2f6b2103a642cd2cf7e64e1d0030a59b2888e3fff278326ff07d386bc800c8f4979e2ce8b1e8c90a1ac9cc326b6161467e59c8e3a91"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x7, 0xa, 0x190, 0x80, 0x0, r16, r18}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x101, 0x200}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x1f6) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$rds(0x15, 0x5, 0x0) 15:51:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 15:51:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 15:51:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff0000000000f300002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 15:51:26 executing program 2: getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) 15:51:26 executing program 0: sched_setattr(0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) [ 448.989307][T10247] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff0000000000f300002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 15:51:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 449.142336][ T25] audit: type=1800 audit(1572796287.036:37): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17129 res=0 15:51:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 15:51:27 executing program 0: socket$kcm(0x11, 0x0, 0x300) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 15:51:27 executing program 5: [ 449.461047][T10266] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 15:51:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000001300fbff0000000000f300002e00000010000200626465767070703000000000080001002b000000"], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) [ 450.046210][T10281] ================================================================== [ 450.054355][T10281] BUG: KCSAN: data-race in __skb_recv_udp / datagram_poll [ 450.061544][T10281] [ 450.063877][T10281] write to 0xffff888123ae8b50 of 8 bytes by task 10254 on cpu 1: [ 450.071620][T10281] __skb_recv_udp+0x29b/0x500 [ 450.076306][T10281] udpv6_recvmsg+0x29e/0xe90 [ 450.080902][T10281] inet6_recvmsg+0xbb/0x240 [ 450.085490][T10281] sock_recvmsg_nosec+0x5c/0x70 [ 450.090337][T10281] ___sys_recvmsg+0x1a0/0x3e0 [ 450.095011][T10281] do_recvmmsg+0x19a/0x5c0 [ 450.099424][T10281] __sys_recvmmsg+0x1ef/0x200 [ 450.104093][T10281] __x64_sys_recvmmsg+0x89/0xb0 [ 450.108972][T10281] do_syscall_64+0xcc/0x370 [ 450.113453][T10281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.119333][T10281] [ 450.121691][T10281] read to 0xffff888123ae8b50 of 8 bytes by task 10281 on cpu 0: [ 450.129478][T10281] datagram_poll+0x16e/0x300 [ 450.134066][T10281] udp_poll+0x30/0x110 [ 450.138218][T10281] sock_poll+0xed/0x250 [ 450.142376][T10281] do_sys_poll+0x4ac/0x990 [ 450.146790][T10281] __x64_sys_ppoll+0x161/0x1a0 [ 450.151537][T10281] do_syscall_64+0xcc/0x370 [ 450.156024][T10281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.161887][T10281] [ 450.164194][T10281] Reported by Kernel Concurrency Sanitizer on: [ 450.170328][T10281] CPU: 0 PID: 10281 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 450.178212][T10281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.188341][T10281] ================================================================== [ 450.196377][T10281] Kernel panic - not syncing: panic_on_warn set ... [ 450.202942][T10281] CPU: 0 PID: 10281 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 450.210804][T10281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.220834][T10281] Call Trace: [ 450.224117][T10281] dump_stack+0xf5/0x159 [ 450.228351][T10281] panic+0x210/0x640 [ 450.232235][T10281] ? vprintk_func+0x8d/0x140 [ 450.236805][T10281] kcsan_report.cold+0xc/0x10 [ 450.241475][T10281] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 450.247011][T10281] ? __tsan_write4+0x32/0x40 [ 450.251585][T10281] __tsan_read8+0x2c/0x30 [ 450.255903][T10281] datagram_poll+0x16e/0x300 [ 450.260476][T10281] udp_poll+0x30/0x110 [ 450.264528][T10281] ? udp_ioctl+0xf0/0xf0 [ 450.268755][T10281] sock_poll+0xed/0x250 [ 450.272907][T10281] ? sock_read_iter+0x1e0/0x1e0 [ 450.277760][T10281] do_sys_poll+0x4ac/0x990 [ 450.282172][T10281] ? __tsan_read4+0x2c/0x30 [ 450.286656][T10281] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 450.292353][T10281] ? tomoyo_write_log2+0x65/0x570 [ 450.297969][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.303581][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.309214][T10281] ? __tsan_read1+0x2c/0x30 [ 450.313701][T10281] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 450.319938][T10281] ? __tsan_read8+0x2c/0x30 [ 450.324430][T10281] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 450.330674][T10281] ? debug_smp_processor_id+0x4c/0x172 [ 450.336113][T10281] ? poll_select_finish+0x440/0x440 [ 450.341300][T10281] ? __tsan_read1+0x2c/0x30 [ 450.346131][T10281] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 450.352367][T10281] ? tomoyo_path_number_perm+0x195/0x3c0 [ 450.357980][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.363590][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.369213][T10281] ? __tsan_read4+0x2c/0x30 [ 450.373704][T10281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.379937][T10281] ? __tsan_read8+0x2c/0x30 [ 450.384793][T10281] ? _raw_spin_unlock+0x4b/0x60 [ 450.389823][T10281] ? kcov_ioctl+0x53/0x200 [ 450.394223][T10281] ? kcov_close+0x20/0x20 [ 450.398975][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.404603][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.410246][T10281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.416479][T10281] ? __tsan_read8+0x2c/0x30 [ 450.421399][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.427024][T10281] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 450.432650][T10281] ? _copy_to_user+0x84/0xb0 [ 450.437226][T10281] __x64_sys_ppoll+0x161/0x1a0 [ 450.442168][T10281] do_syscall_64+0xcc/0x370 [ 450.446662][T10281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.452965][T10281] RIP: 0033:0x459f49 [ 450.457373][T10281] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 450.477141][T10281] RSP: 002b:00007f52eaf3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 450.485802][T10281] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459f49 [ 450.493766][T10281] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000020000040 [ 450.501713][T10281] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 450.509804][T10281] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f52eaf3c6d4 [ 450.518100][T10281] R13: 00000000004c733c R14: 00000000004dd138 R15: 00000000ffffffff [ 450.527805][T10281] Kernel Offset: disabled [ 450.532146][T10281] Rebooting in 86400 seconds..