6 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:36 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f032901040000000000001ceda95340481540fecc30356e9c19e16c000000"}], 0x38}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2180000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x278, r2, 0x104, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x55d}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6937}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) [ 305.113431] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x81) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x80, 0x60) 23:02:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x4, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="c11e3cf75deb89d16baf0d1bd7a4635120415da68b7bfede702b7429b05906bae6b6d066be82419cd809000000d3ba6d8f2539a171d82d034d9bad531f879b2884aa6aa7a20576a867f5eb14362dc73c1152c6d8b5f3a82509c5fdfd34d5c818fe92ae60478d6eeb71f4a04de55bef858d0fe1dc0e48863ba13c4f9e2331ba8628ecec095dccf4c6bf7bb3d23e15869d470fa5e4fbd7e4cba359f7f82d0cec8f7811dd6f15d9e8fdb94705c73396b4bc0130ba0fbe5465d5eacbe4b57d730abf0471dc4f3bf0a7a6", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x002\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) r1 = socket$inet(0x2, 0xe, 0x8d) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) readahead(r0, 0xffff, 0x0) 23:02:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000100005, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'brid\xefd0\x00\x00\x00\x00\x80\x00\x00\x1d\x00', &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0]]}) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x81, 0x30000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) r3 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f00000002c0)={0xb8, 0x0, 0x5, [{{0x5, 0x0, 0x20, 0x80000000, 0x4, 0x0, {0x0, 0xfffffffffffffff9, 0x100000001, 0x89ec, 0x9, 0x0, 0x10001, 0x1ff, 0xd49, 0x6, 0x1, r2, r3, 0x4, 0x6}}, {0x5, 0x8001, 0xd, 0x1, 'bridge0\x00\x00\x00\x00\x80\x00'}}]}, 0xb8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socketpair(0xc, 0xa, 0xfe5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f00000000c0)) r5 = gettid() sched_getattr(r5, &(0x7f0000000380), 0x30, 0x0) [ 305.857253] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 23:02:37 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2, 0x4200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="e0faa33aa96cc320dc668475d48589cdfa18f89f40addf6361931304ba6ed1aeaf182891d1f84d94bec6740eabcd73d896ebacb70cc59cd4f8148c337239849aa889bf56e333d5a6ac0a64f24aa04a11c9431916891ce5a3f696a334981de1bca6ff0e0f18305f5d1fa8a4ff6a9c06e745d986dea4231357e155a35b8347dda02f612436f643dbcdb8e18337dd4873378b5b847fada92c4ce9d5f168c195dca01541e9f9d617177cecf254817fca2211b8d7112ee61cf133bd99d5c494ddd1757f7aa3a10636bff0b22101d121610ed1690d82", 0xd3}, {&(0x7f0000000200)="16dc00f86821b287472b66fa06300f23410fa147da1b32b71731f0688fae4d99fc834d7b6cb52a1606f2e5f7edfcebd7c01ef28827ab1cbbf29233a12accef2011ade174da8be2aa1b147982b484dffe5e64889670bdfec1428acb9f8da4d9532451341354853b8abf47f3a109d430c2c0541d950e521141cce2908f13a47edb8b91c07a3ce50670326d1d544d992eaf6d26f0229c1e5d21c333e63a9c319395f09223ce0ce30457c1fdf2af01f08bf38e180238b99458e24d", 0xb9}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000480)) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000440)=0x3, 0x4) [ 306.053713] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xee, 0x2c, 0x87a, 0x8, 0x1, 0x3, 0x3f, 0x8000, 0x2e5, 0x40, 0x134, 0x8da, 0x7fffffff, 0x38, 0x1, 0x42, 0x100000000, 0x9}, [{0x7, 0xeb, 0x4, 0x0, 0x1000, 0x977, 0x1, 0x81}, {0x7, 0x315, 0x1, 0x80, 0xffffffff, 0x101, 0x2, 0x3}], "f6343d79645b3631cde6250f470a256f1e01b633c603b8155663364cf692af780625a491f92797f0fe0c064c77abdeb2775af8b81f9dec8249ffa63d9182d7d3504cf034e3b0494e0700b9de22efdddcd3cfd2bb86a4b6af3a99d38da4729b652ac12518d0ba9b11d9b3a6c14d325dc2ad1e184271bf23f9f37398cf757ce51c3ae17d6d9abf0d85c773bd", [[]]}, 0x23b) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4800, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x9, 0x4000000000000000, 0x80000001, 0x4, 0x5, 0x1}, 0xfffffffffffffffc}, 0xa) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10200, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000080)={0x0, {0x2, 0x7f, 0xe9, 0x1}}) write$sndseq(r3, &(0x7f0000000200)=[{0xffffffffffffffff, 0xa, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000000c0)="ba65d1") openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x240402, 0x0) 23:02:37 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000000)=0x8a32, 0xffffffffffffffff, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xaa1, 0x2, 0x0, 0xffffffffffffff9c}) fsetxattr$security_ima(r0, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v2={0x5, 0x1, 0xe, 0x1, 0xf2, "e4a44d983d99fbfd89c664478b20b004dcb7be8a1a7cf92fce8ce1b39dbf62a6d6e6698152239a4053f7df79ee5ab0bef14cd0dcf96a380011cd3e1dac9335399028d8c22ccf5f6b7f8c46bc002c1bda9d3f078e4974f9e795db3d8b30764c2af9dee35d613b1cbe963a63d5381d6d122a7f4545eff1e3dabdb596dbe0f70d1a58cea22543d634a7caa1df84a73cc17589c58b98538136b6ef1b47a3ac24d2de6e229da5d9db9c2e7459e09fb548bede39876d6f2ce206d53837c9d5106b78f12908c5be97b413aec5b64b4c0caf44e84a4da5cb7c959c4358482705d0d8a57a3036b45d89085660357d64265996d67e8c94"}, 0xfc, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x34, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e22, 0x10001, @local, 0x100}}}, 0x90) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @rand_addr=0x6}}, 0x0, 0xff, 0x0, "bdc35d44103aeaff89017d482646df7260c7f44d88377ceb70e141ddea53217b19fc3f0a8081bbef4fd8bee92011a0bf5396f94d23dc44b5aa521c7222f9802b02bd43718a9e4d661e31866e2b724e4f"}, 0xd8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000001c0)={{0x7f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 'ovf\x00', 0x10}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x4e23, 0x10004, 0x7, 0x0, 0x4541}}, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x80) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x75) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x1f2) [ 306.348923] IPVS: set_ctl: invalid protocol: 127 172.30.0.2:0 [ 306.359992] IPVS: set_ctl: invalid protocol: 127 172.30.0.2:0 23:02:37 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000000)=0x8a32, 0xffffffffffffffff, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000380)={0xaa1, 0x2, 0x0, 0xffffffffffffff9c}) fsetxattr$security_ima(r0, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v2={0x5, 0x1, 0xe, 0x1, 0xf2, "e4a44d983d99fbfd89c664478b20b004dcb7be8a1a7cf92fce8ce1b39dbf62a6d6e6698152239a4053f7df79ee5ab0bef14cd0dcf96a380011cd3e1dac9335399028d8c22ccf5f6b7f8c46bc002c1bda9d3f078e4974f9e795db3d8b30764c2af9dee35d613b1cbe963a63d5381d6d122a7f4545eff1e3dabdb596dbe0f70d1a58cea22543d634a7caa1df84a73cc17589c58b98538136b6ef1b47a3ac24d2de6e229da5d9db9c2e7459e09fb548bede39876d6f2ce206d53837c9d5106b78f12908c5be97b413aec5b64b4c0caf44e84a4da5cb7c959c4358482705d0d8a57a3036b45d89085660357d64265996d67e8c94"}, 0xfc, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x34, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e22, 0x10001, @local, 0x100}}}, 0x90) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @rand_addr=0x6}}, 0x0, 0xff, 0x0, "bdc35d44103aeaff89017d482646df7260c7f44d88377ceb70e141ddea53217b19fc3f0a8081bbef4fd8bee92011a0bf5396f94d23dc44b5aa521c7222f9802b02bd43718a9e4d661e31866e2b724e4f"}, 0xd8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000001c0)={{0x7f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 'ovf\x00', 0x10}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x4e23, 0x10004, 0x7, 0x0, 0x4541}}, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x80) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x75) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x1f2) 23:02:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r1 = socket(0x6, 0x3, 0x3ff) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x78) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.SMACK64MMAP\x00', &(0x7f0000000240)='bond0\x00', 0x6, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) getsockname(r3, &(0x7f0000000280)=@un=@abs, &(0x7f0000000300)=0x80) ioctl$sock_SIOCGIFINDEX(r3, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) [ 306.475737] IPVS: set_ctl: invalid protocol: 127 172.30.0.2:0 23:02:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000080000) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x6, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) write$smack_current(r1, &(0x7f0000000140)='\x00', 0x1) bind$unix(r2, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000100)={0x8004}) 23:02:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f}, 0x14) close(r2) close(r1) 23:02:37 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) tkill(r2, 0x1e) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r3+30000000}}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x10000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0}, &(0x7f00000008c0)=0xffffffffffffffe6) fstat(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4(r4, &(0x7f0000001180)=@isdn, &(0x7f0000001200)=0x80, 0x80000) fstat(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) connect$vsock_dgram(r4, &(0x7f0000000880)={0x28, 0x0, 0x2711}, 0x10) stat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000001f40)=0xe8) getgroups(0x2, &(0x7f0000001f80)=[0x0, 0xffffffffffffffff]) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000020c0)=0xe8) r13 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002100)={0x0, 0x0}, &(0x7f0000002140)=0xfffffffffffffe52) r15 = getgid() sendmmsg$unix(r4, &(0x7f0000002280)=[{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000440)="739a283a22e3c50404c455b5491be8e0642bf9f9ab4ff1c5ae25f6f59ba25ec9cec6a50267f2c044cba01df2c88bebd1c493192d6e59c5c8049f5769d7b981d04f4e87c5c851b58a4b8d1053ae2dcacc5a6382325a6237b0427b3123f31091926bebe190485a34a1b9f308e0d910b3ea189976ce5edaff9c684f1d6e0b05983504eb37cf27d4c2babe69c6dc6639a0d5", 0x90}, {&(0x7f0000000500)="ae897be5c5bcd1e50e9b9ad02fa67e2663b89e8f6decdb74c8f64fc81de15fec0cd694df58a3e83ef00a3e3e3083cc1d41d5979a771a3bc3cc81a961e0753a08418e0db98f161910b2c5170182e2fd77356b906ac5dab95b0e799a30456bbda27eca23c1fc76d3776d9075ab933855695be28b6f38f8aa81fbf1ca5d1d9f39a12d4a271ce02a9e2423866e7e461affe0336b0a08977c955559eace23ab8b06b1abae570fff84e1e0453e255abf52be3dafc7d4a4b1b27e24313437b6d0cf9092882c6b1a5d", 0xc5}, {&(0x7f0000000600)="c965557488b32a908cde301f79cc7a613ea5dde7491d1584312b494fa017e11ab3470399858ebc4244fcd25d683de20b8f4d2f2f14de5b91ebdfd944b39c9dbe14067c4b45796942bb760ddb5921a68d2dca1d9a441e0dbebbd9c3a36ec707fd392fd4b91cab66702140f6679131b9aa1c83706a85ed22be3da6064daeddc2249846fd83fc27972f8d5472e1d529591e0740ec5ad9b98d8c913329", 0x9b}, {&(0x7f00000006c0)="24a7a5d15f92559cea4a674e64703f85cd431693d3ac09ce178c9b19b648bd427264ab0785d2634654d48d9bda7e78968f8b7dd1d1823b55148be33db8622b74348d54fafdad382d87cfc5881d73fc9d3077abb3468356afac56264cf1846396838e84488bc82a6af8", 0x69}, {&(0x7f0000000740)="f1701f22761fe5e44d35d9b3ad243cdbcff6ce9ec36ffce104a7b510c318eb23eb8d1a4134d4e23f33d45d18a8e9b19dc19a6208954be348cfff7e636620593c95638f41adf16c41d148a6a9fb9b9c1eadbe1dd453c9813d5baf062fff9d07160e645c61d0e7d64ae2bed1b5", 0x6c}], 0x5, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r2, r5, r6}], 0x20, 0x20000000}, {&(0x7f0000000940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f00000009c0)="fb2dbc1427c3bd4e55d1032fd5ec596133b42e63f8053ee6556966479e4e9663", 0x20}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)="415094d2546539cd4af773a87e3ce5d04306ee2a4318f6d0069ae84a19e9d0149d08215fd9bcab180838b2bb297c0e187f7f4ea6a867630c2515dc88d19abd4799a653629450d994e08f46e3677363f41c59ca05b033bcc16ec74233ea12fb217a120899f3271c5657b18641734ce12dc6801aff9fcf0ef5ee4dc556f384fadd7657c2b659fbd03a8879cd3d268a9736926f5e25a5cd1bb431c85065af7c3e7b842edae3674c8e", 0xa7}, {&(0x7f0000000b00)="a058a8d1b3edde74e4503085ca020fd2bf571c5da9d5b8a5071d2d4c5dafa8bcc7e4935a43353c32d63d563a0e169cca07", 0x31}, {&(0x7f0000000b40)="639e171c72adb628da25a9361762bfeecdd2df41bec057f0529329ff6780620b251d9d85e4d9658ddecddcebd67c2a92edafaf823defab0ef2c55e7e20e36de7618d751466807fdf03413754fe598a9eb6132b30dbcd68a7d438b421ef", 0x5d}, {&(0x7f0000000bc0)="ef73c48705210aeebc3899c1ef5a00682948c46b78d69dea6564781e48a80fdba8f1481657783ddeba8c86f7e4b630874272cc2d598cefa2d3737ca4a20aa50ad06fb10f0be32909c7d9ab5a3e357515fb19c25ba5f8900da9f4766349c40cc54e0732737405dbb590349f54", 0x6c}, {&(0x7f0000000c40)="f0b1125ec362af4180f477a904f33bbab166fed02743e4cf94ebeb5c4c6722e75e0b9a42fa764fc4d647f94cc66a850168ae0db6798e8643863aac1db2d86c30922e4a7561fe307f6c4a10f3a476aa33a13df588015d642fc814457a3c68288b79b0c3a76f6db6cdd27b2587e5250e19d2a25669529458f003eee30a8e41b73f", 0x80}, {&(0x7f0000000cc0)="2b6aaee3f53467f9623282ba6db26174618002dffd3e942d99e7d61e5d72712e5a19f06b69a83d539b341659ef91106b99583ecc3bd7b7af5cecc6c6e5f4acebf737419a9134aec1266f42fd9f009c", 0x4f}, {&(0x7f0000000d40)="8c33489bbadcac2f60cc87b4224fef00b5b34a8c16edef87e210cf335c95c016bd394969a28984bc47b03770b96a61fd7824389777fffce2879fef7b112b25675c55d65dd64c292f4666879cde2c7eeb26e3b4de8ad93821a25aa7e13b82f105b1d04b9510cf721a049110999e407d149f34535f3a6b746e1887e96e0eb2794f44667d0d64b14194fd1f7ce68e1c6a6c528ee9faca241839938585344f6869af8c9a022a8124e14ec9b9695d07de893f8fea93ff1a8aad12627215a2acdc6b9d18640cd05a1030799541a93a8441b51f4059cf50d2bd2c01673929838f0eb33ef256f94876193e71b041ecdd41bf", 0xee}], 0x9, &(0x7f0000000f00), 0x0, 0x4}, {&(0x7f0000000f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f0000000fc0)="799475e51525c8cc9c5613c71056bcf5db1dd36ffd9b29d9387627e6d7f521bfa206c4afaedee2e379f97b200038ec5b24aece1aa7cc65578cdf610181b875b602f324fef6e098b82732eede597ef34cf7aad153f0cc39eb70580b8f3b8ace4fec7bb8353476561870a2fbfddd96fd41def48a8733bcde11565ea1d1b4f11a7ae9e494dabf284c98779a806c75dcfe86e672850db535cfb7d0e2e45e43ae512122d5e526707f5c7be391ce9162dfff51704a23ceeb4cd4cb22176abd5817c6d3", 0xc0}, {&(0x7f0000001080)="383d857f920443ed223d69ce97d157e04db5a724c8e2e6300c4213847021e4964cfa942af2b2d946367e21f5c029756dfdfe6380ca138e33aa12822e39eec812a7a46e340e427496ad8cae42adf5e08dd71897e0367ffecb75481235b9336f4a6d56d4b9874baaa48100c7608a67df5960e4c538d275896414793e042832db5d2b066e934b4b38ca5939c35207eab1b44b6d38de38b8c31169cde5b23ce7b2867d825198c19f93a7fb90f1", 0xab}], 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00f2ffff2f000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x24000000}, {&(0x7f0000001300)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001380)="4ab1ef50024ba4134e7d4ff1be51aed9897004408195896b050a062d776ebd0de30adab958c0f31e5ad2ddf898d1950624afb64952ebc128df57cff18ba8d5a24293cd5bcbb7f083cb9b6097ca7036047a8ecc8b22c089db8d5aba218419ac2ad137c77a7ef0b2b0e01fa1b21786a0fa001fc7ec38f300f5f4f5789a26dba9d2f9f5e2114bba45e31945365fd97155ffef6e03681f25c71d297fb510b07b76e70caf603f4aed17b97e81b8e2e3949e2c4aa6571bf05694548e3f70084e52c601334306920dd9ec7135fec785f849f3ee8503817f6a437008b6bf2b42be57b16a", 0xe0}, {&(0x7f0000001480)="cf4648cbb6c4435012792ee209fc40f594a48fe45c2b420e78849b20923f0192d8c4d4b076dd8fe44190453899e58d9f118e6b193ce4a65d9da6657577bb70a111839419f98deaa053270b99b0c0bd51113779b5b347d040dbf7fc51601ab2e2605bd41afa17a8697696f9dde4e4b62a7be779fa9e79ac2937b061506c84795941d334f6430ffca4277858d233767bdc497b46", 0x93}, {&(0x7f0000001540)="bf790197ddbe726f8a84dc6577f82928cf52a3a1946ef51e", 0x18}, {&(0x7f0000001580)="4a0e0d4ccecafa82cd124f8db8b2806d3505d70405db05329301143787a0575bcf3b2b309681ea5f9ffb1bc47817de122f8a26dbff0ebe7f4cc9bfdb", 0x3c}, {&(0x7f00000015c0)="08613af03f8396e258413f11", 0xc}, {&(0x7f0000001600)="c928533c7545ed737edb7fbaf209", 0xe}, {&(0x7f0000001640)="f718afdad1b770f36d5a8d09e6651a54b52bb8402f43ad5da561747804f8ff5a7aabbb1fcaa988c704e8e553a09af8820683113b66e219af7f7f592c16252c733b8a1836886479f34ed9b62549d7c2ff01f74234ad9ef2698f27be193b87351f9f4afe41dc3220fb292f9dda2795d3072cc68c8d491bc99ee7885e3ad9dd88b9dbd65ca0fb4e15291b963565b63e51353409", 0x92}], 0x7, &(0x7f0000002400)=ANY=[@ANYBLOB="18000022eb4747000100000013000000cce6d1adfec6a30f929df3d17be3d7d78206bcd4d7ac53e36eb9cb8e89a42508e36e0fe4c1c376a287977c137ef04a69af5387ae64066e527ed4e0e0b7b95949716940acca9ae49209933acf5a70d68095be0b4567c7591fd54e1a9e5a5dfd9b697027c6540aa0f779e2307b3d57b41e897241", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4091}, {&(0x7f00000017c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001840)="2e62c4f20417ca1c853da22dbfe0645fc0fd894b3f2be66f4e1ad64c81ec0c4f373401e53ff51ce43f03170630801ad178a9e45af69bb9d0655457c3a61e0985baf6bcc9973f009d0677e84d1b5a9ec4a2842e56f5a1ffb81e85dce5306958526f52d702f8b9548dbd36440cc00dce6fb3b6abf82776ab48fe926754972c54c8710dbf4ddcd4d8a31b78ed4af319f2250e5c6dd631c3c399b9fbb98456cffaccb48b6d7cbbbf2289cd57a491dc9f60f0ad6bee2a4751583c1a0de373fa741e6b17618b6f6737c0b534e59597e0c971ef7966454dfed5f64a7f993c6ff0552de6ee68512730e626", 0xe7}, {&(0x7f0000001940)="6caebf21ad7c50d1af0d258dfd9504862fabe121b680e96d58d72a5b1b67b2677504eed90b851065122642719b4476c710d72303ef6103e875e11e73a2614b97951d9dbe05ccc839ccdea4b165a6681c698eff59a9ea231c4a78c8ecb9eb90a19f66", 0x62}], 0x2, &(0x7f0000001b40)=[@rights={0x28, 0x1, 0x1, [r1, r0, r4, r4, r1]}, @cred={0x20, 0x1, 0x2, r2, r8, r9}], 0x48, 0x1}, {&(0x7f0000001bc0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001c40)="5f28866bbf21e6fb86a1253dde83825dd10ce20e4e52cc63a24c49589795b99f92c41ea7321b4a71c208d1b8383b68a6d346ac8b9ef8e69e7a15fb22bdbb2454a578baa6da3d42074d79bde874915aafe26cc0a0e6dff96e27601532b4a3d02decbd54d67c139df6b1", 0x69}, {&(0x7f0000001cc0)="6ede2d019137f5d424f8ee70611c4f23fd519e6d771f51058a1f7fab47d5b2f39680a004834acefb84da0cf9c286d38b793fe3902ed7d9a0ac0168c1af7975a5791b95dbf8a9da1a36442ec9e5e4407df0c0a16cce8a7f20775320585b519c77bae6c5d7051daf370e3eb432c839a1716f83d6974f4d6d8587128df91071d45e43acca9ac04e5c6ae26793e63f5ea9dd5e5591e7855dfda9ead240d0c9c9f39f8f099644d2b77bf5bd9623deb4da2ee374228f426aa07b96c4fa4af3d94e9548eaffe951cce78d8fb5f26927459aaced3126855cc0c56cbbe70ccf18613daeb51e763f7a239f446e3248bafdc76f03", 0xef}, {&(0x7f0000001dc0)="22374e435d6d0bd50940c07f9d30409817cba20b286b3807", 0x18}], 0x3, &(0x7f0000002180)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r2, r10, r11}, @rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r12, r13}, @rights={0x30, 0x1, 0x1, [r0, r1, r4, r4, r0, r4, r4, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r14, r15}], 0xf0, 0x1}], 0x6, 0x20040000) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000a00), &(0x7f0000000f00)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000300)={{0x2, 0x5, 0x4, 0x0, '\x00', 0x9}, 0x6, 0x10, 0xa30b, r2, 0x1, 0x4, 'syz0\x00', &(0x7f0000000080)=['/dev/vhost-vsock\x00'], 0x11, [], [0x1, 0x1, 0x0, 0x704]}) timer_create(0x4, &(0x7f0000000100)={0x0, 0x1d, 0x3, @tid=r2}, &(0x7f0000000180)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socket$vsock_stream(0x28, 0x1, 0x0) tkill(r2, 0x1004000000016) 23:02:38 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x8, 0x2, 0x20, 0xc3b, 0xe6, 0x8, 0x5, r1}, &(0x7f0000000100)=0x20) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000140)={0x1, 0x0, {0x9, 0x81, 0xd654, 0x5ce0}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x10}, r3}, 0x14) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000300)={0xb46, 0x4, 0x101, 0x0, 0xcd, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x7, 0x50ef, "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", 0xe6, 0x7, 0x7fffffff, 0x1, 0x1, 0x2, 0x1}, r5}}, 0x120) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000640)=0xe, 0x4) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000680)=0x7, 0x4) syz_extract_tcp_res$synack(&(0x7f00000006c0), 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000700)={0x0, 0x7530}, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r7, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000045) ioctl$LOOP_SET_FD(r0, 0x4c00, r6) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000880)={'nlmon0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={r2, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r2, 0x2}, &(0x7f0000000980)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000009c0)={0xfff, 0x5, 0x2, 0x100000001, 0xc655, 0x85cc, 0x200, 0x0, 0x2, 0x400}, 0xb) ioctl$RTC_AIE_ON(r0, 0x7001) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000ac0)={0xa0, 0x19, 0x2, {0xc0, {0x80, 0x4, 0x8}, 0xa, r4, r8, 0x0, 0x2, 0x6, 0x5, 0x6, 0x7fff, 0x3, 0x8, 0x1, 0x3, 0x8, 0x1, 0x6, 0x6, 0xff}}, 0xa0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000b80)={0x9, 0x5, 0x401}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000bc0)={0xb938, 0x7, 0x2, 0x8, 0x2, 0x3, 0x401, 0x5, r1}, &(0x7f0000000c00)=0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') 23:02:38 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000740)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f0000000340)=""/207, 0xcf}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/220, 0xdc}, {&(0x7f0000001a40)=""/177, 0xb1}, {&(0x7f0000001b00)=""/114, 0x72}, {&(0x7f0000001dc0)=""/82, 0x2a}, {&(0x7f0000001c00)=""/204, 0xcc}, {&(0x7f0000000300)=""/21, 0x15}], 0x8, &(0x7f0000000100)=""/132, 0x84}, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000040)={0x1, {0x0, 0x1c9c380}, 0xaf6, 0x4}) 23:02:38 executing program 1: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x800005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000e4e000)=0x200000000) [ 307.701170] IPVS: ftp: loaded support on port[0] = 21 23:02:38 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x101) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x0, 0xfff, 0x3}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r3}) 23:02:38 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:39 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) epoll_create1(0x80000) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) getsockopt(r2, 0x4, 0x1, &(0x7f00000000c0)=""/29, &(0x7f0000000100)=0x1d) [ 307.991305] chnl_net:caif_netlink_parms(): no params data found [ 308.127480] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.134166] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.142513] device bridge_slave_0 entered promiscuous mode 23:02:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000014c0), 0x1154) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd4c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={r1, &(0x7f0000000180)=""/251}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e22, @broadcast}}) [ 308.176968] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.183643] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.191967] device bridge_slave_1 entered promiscuous mode [ 308.260851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.288898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.331286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.340078] team0: Port device team_slave_0 added [ 308.348777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.357558] team0: Port device team_slave_1 added [ 308.365659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.378114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.446536] device hsr_slave_0 entered promiscuous mode [ 308.496242] device hsr_slave_1 entered promiscuous mode [ 308.534300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.543822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 23:02:39 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="f313f286a39d3c4e517f7e75e4a2c61321ecaa6aa537fbe51cb98fd4e5c70cb901affd750b5272c6b2d48fb195e1a7f8106e5ca24afd74c752aa13700efdd06e1457bfc4686325b7d9cde8fae0184f6b3c102a46534da76bae4513dcf74092cc5be9efbb872b3675a787a5ff29637701fb89c1a433bab38b3b2bf3b74bbda6af43b286cbc66dd9eb7a4a92778a12b1c0a98fda3ba35530b84849e94e23d8d67c839803b5c2587d66fda749ea3368c86d0f33bf96482af4c0fb8ae0ea21e71ee652", 0xc1}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f00000001") r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x80000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) [ 308.614489] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.621045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.628196] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.634776] bridge0: port 1(bridge_slave_0) entered forwarding state 23:02:39 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 308.827177] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 308.833971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.859287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:02:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xab, "d872c7c7379e5d53ef6595d7b4bf060df56cf04e5607017109b535fc8560115b78cb8da03ed451a2e385acc3f597cdfbb54e6492498536402e663a0cc25aaaab96af0de4b6c48d139510bc7e13dc441a862d83376d51df96c470c11d9909aa788ce2461d3d4bf14f94e67ed103c66a9a9f40b0d36125bfcb5f1b3b0b03e2b02292cb171ba1b56cd171b40bf1ef6a9342df53bf461d4d722046f858f679cb2e4fdf165e1e30f55729484720"}, &(0x7f0000000080)=0xb3) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x100000000, 0x8, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x115, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 308.892247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.923098] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.937995] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.960335] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.993180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.999813] 8021q: adding VLAN 0 to HW filter on device team0 23:02:40 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt(r0, 0x2, 0x7ff, &(0x7f0000000040)=""/38, &(0x7f0000000080)=0x26) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r2, 0x0) shutdown(r2, 0x0) [ 309.040852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.051762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.060406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.068893] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.075441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.118827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.129536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.138287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.146639] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.153218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.169892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.182333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.196680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.209733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.223599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.232835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.241955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.250766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.259412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 23:02:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x10000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x8000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000001c0)={{0x81, 0x8}}) read(r0, &(0x7f0000000240)=""/4096, 0x1000) [ 309.268324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.282469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.289724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.298777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.307085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.328188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.335343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.343795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.373667] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.379740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.435259] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.467886] 8021q: adding VLAN 0 to HW filter on device batadv0 23:02:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4002, 0x0) fallocate(r1, 0x66, 0xa36, 0x7) 23:02:40 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') setns(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000040)="14de5404243be59fab5f7aadf51bf9c8dc63f08b8a759f507bd9d2a1bb2c102dbae8f13bca58822c17d6c10d71212eb27cbb1a19f065f510f7d45fb278021b04bcc18220b57aa9cda10a22fbe508d1783f4ba148499516ec55354101af005a85dd54c0ed6a5380540837fb04a1c9fffed52c921a9ccb7ceab549090029ef81203b885c", 0x83) 23:02:40 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4002, 0x0) fallocate(r1, 0x66, 0xa36, 0x7) 23:02:41 executing program 1: unshare(0x404) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x802) ioctl$UI_SET_SWBIT(r0, 0x8004551a, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x40, 0x7, 0x2, 0x800, 0x12, 0x80000000, 0x3, 0x8, 0x1, 0x5b5b, 0x8, 0x4}) 23:02:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xde, 0xfffffffffffffffd, 0x2, 0x1000, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x14, 0x3, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 23:02:41 executing program 1: unshare(0x24020400) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/178, 0xfe35}], 0x1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40000000000002, 0x0) 23:02:41 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x8000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x9}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000380)={r4, 0x3, 0x30, 0x8, 0x1f}, &(0x7f00000000c0)=0xfffffffffffffe3b) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0x4}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x4e21, 0x3, @mcast1, 0x6}}, 0x1, 0x2, [{{0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0xb}}}, {{0xa, 0x4e20, 0x100000000, @loopback, 0x6a6d}}]}, 0x190) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0xffffffffdffffffe) 23:02:41 executing program 1: unshare(0x24020400) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/178, 0xfe35}], 0x1, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40000000000002, 0x0) 23:02:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getgid() setsockopt(r0, 0x65, 0x10000000003, &(0x7f0000000000)="c8ff3f23", 0x4) 23:02:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x5c) read(r0, &(0x7f0000003c40)=""/39, 0x27) r1 = dup2(r0, r0) dup2(r0, r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x400, 0x80000001, 0xfffffffffffffc01, 0xcdc0, 0x100}, &(0x7f00000000c0)=0xfffffffffffffc93) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x100000000, @empty, 0x4}}, 0x893, 0xffffffff, 0x3, 0x6, 0x1ff}, &(0x7f00000001c0)=0x98) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000cedeb280e50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x6f) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x81, 0x4) 23:02:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xee, "58e853a36bcb4330c03cad2196f4780707f93c3b516fd8a777713525acd5c7a06820e4a678e58f52a7c8c20c80bbc324900f1ad1755c4268e3fcc383b9d54b4b0af0425ed3b9f71d0045a7c4c4f4e205a6bd8b6beff42e6058e39d2cedecdc69709c6e7eacf71683c379731ddc3f49a2260181c1a8fc0c0bd66ba579327dd64c9a1a80cc3791ea6244e4330c98b7c4cc5b80694c2d19531c2d4646b67d5f6df1b3b8f0e3c0adcc4e9ee1da06c932c8948613f193ae69e9a9be57e551d84b3a6dff264d525e11a5ea7dc335d248a9a37e85233168c917bca4fcb5b0fd6e12ae8e366c00acbb88bcc5f257dc75723e"}, &(0x7f0000000200)=0xf6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x3a}, &(0x7f0000000300)=0x8) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e7339e54ef71bdc135d4000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r4 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000280)=[@dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000340)="e6"}) 23:02:41 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 310.844546] binder: 12563:12566 unknown command -449219826 [ 310.850380] binder: 12563:12566 ioctl c0306201 20008fd0 returned -22 [ 310.860104] binder: 12566 RLIMIT_NICE not set [ 310.914340] binder: 12563:12568 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 310.942391] binder: 12563:12568 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 310.949827] binder: 12563:12568 transaction failed 29189/-22, size 0-0 line 2834 23:02:42 executing program 2: unshare(0x40600) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=""/91, 0x5b, 0xffffffffffffffff}}, 0x10) init_module(&(0x7f0000000280)='vboxnet0ppp0user\\$\x00', 0x13, &(0x7f00000002c0)='+@][vboxnet0eth0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=""/217, 0xd9, r2}}, 0x10) fadvise64(r0, 0x0, 0x1ff, 0x0) 23:02:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r1, r2, 0x0, 0x1080005023) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) [ 311.603576] binder: 12563:12568 tried to acquire reference to desc 0, got 1 instead [ 311.627799] binder: 12563:12578 unknown command -449219826 [ 311.633687] binder: 12563:12578 ioctl c0306201 20008fd0 returned -22 23:02:42 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 311.672977] binder: 12568 RLIMIT_NICE not set [ 311.682541] binder: 12563:12577 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 311.684283] binder: 12563:12578 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 311.699378] binder: 12563:12578 transaction failed 29189/-22, size 0-0 line 2834 23:02:42 executing program 1: r0 = timerfd_create(0x0, 0x0) unshare(0x20400) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x0, 0x2, [0x3, 0x20]}, &(0x7f0000000100)=0xc) 23:02:43 executing program 1: r0 = socket$inet6(0xa, 0xe, 0x20) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x20000000000001e0, &(0x7f0000000280)=[{0xfffffffffffffffc, 0xfffffffffffffffe, 0x1, 0x9}, {0x8001, 0x0, 0xff2, 0x7}, {0x7, 0x5, 0x10000, 0x1f}, {0x2000000000000, 0xff, 0x7fffffff, 0x3375}]}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) io_setup(0x3ff, &(0x7f00000000c0)=0x0) r2 = eventfd(0x1) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f00000009c0)="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", 0x1000, 0x20, 0x0, 0x1, r2}, &(0x7f0000000200)) socket$key(0xf, 0x3, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 23:02:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x42000) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000001f64)) 23:02:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x42000) creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x1012, r1, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000001f64)) 23:02:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast1, @local}}}, {{@arp={@empty, @empty, 0x0, 0x0, @mac=@random="14ddeb6a7016", {}, @mac=@random="2c5c197c87db", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'yam0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @initdev, @multicast1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast2, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xfcf4) close(r1) socketpair$unix(0x1, 0x1ffffffffffff, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r0, 0x0) 23:02:43 executing program 1: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth0_to_team\x00'}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f00000001c0)=0x8, 0x4) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000200)) setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000080)=0x8, 0x4) 23:02:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000a80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = dup3(r0, r1, 0x80000) mq_getsetattr(r3, &(0x7f0000000040)={0x100000000, 0x6, 0x7fff, 0x7, 0xffff, 0x7ff, 0x8, 0x396}, &(0x7f0000000080)) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) 23:02:43 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:43 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040)=""/196, &(0x7f0000000140)=0xc4) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, 0xfffffffffffffffe, 0xfdaa) 23:02:43 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000080)={@empty, @empty, [{[], {0x8100, 0x0, 0x0, 0xfffffffffffffffe}}]}, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x401, 0x200400) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3d, 0x8000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x2a, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x1) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x7e) read(r0, &(0x7f00000001c0)=""/44, 0x2c) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) fcntl$setsig(r0, 0xa, 0x20) 23:02:44 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc200, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[0x9, 0x69, 0x5, 0xffff]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0xffffffff, &(0x7f0000000180)=0x2) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) [ 313.137685] netlink: 'syz-executor1': attribute type 5 has an invalid length. [ 313.150681] netlink: 'syz-executor1': attribute type 5 has an invalid length. 23:02:44 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) socket$nl_xfrm(0x10, 0x3, 0x6) 23:02:44 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)={0x0, 0x0, 0x0, 0x0, 0x3}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) r1 = socket$netlink(0x10, 0x3, 0x6) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getgroups(0x9, &(0x7f0000000480)=[0x0, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee01]) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x4000, &(0x7f00000004c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '*self'}}]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48810}, 0x44) 23:02:44 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x214200, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) shutdown(r1, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) getpeername(r1, &(0x7f0000000100)=@in={0x2, 0x0, @local}, &(0x7f0000000180)=0x80) write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x6) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x4, 0x80, 0x7fff}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000280)={0x7d, 0x0, [0x2, 0x6, 0x8, 0xd8f]}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x81, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/39, 0x27, 0x0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) fsync(r0) prctl$PR_GET_DUMPABLE(0x3) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f00000003c0)=""/44, 0x1000000, 0x1800, 0x2}, 0x18) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000004c0)={{0xa, 0x6, 0x8000, 0x63, 'syz1\x00', 0xaa6}, 0x1, [0x8000, 0x1, 0x4, 0x0, 0x5, 0x80000001, 0x4, 0x0, 0x3ad, 0x6, 0x401, 0x81, 0x4, 0x8, 0x5, 0x40, 0x4, 0xa1, 0x9, 0x6, 0x81, 0x8, 0x7, 0x9, 0x4, 0x8000, 0x6, 0x10001000000000, 0x8, 0x9, 0x8001, 0xfffffffffffff800, 0xb4c, 0x3ff, 0x8000000000000, 0x400, 0xffff, 0x2, 0x1f, 0x3, 0x5, 0xbdf, 0x9, 0xce4, 0x625, 0x6, 0xe4b5, 0x0, 0x81, 0xdb, 0x7f, 0x1, 0x71, 0x2, 0x4, 0x1, 0x3e7, 0x8f9d, 0x3, 0x1f, 0x0, 0xfa, 0x7, 0x4, 0x6, 0x80000001, 0x7, 0x8, 0x80000000, 0x1, 0x1000, 0x100, 0x5, 0x95, 0x26e2eb19, 0xf8, 0x8a3, 0x4e9e3495, 0xf7e, 0xffffffffffffbeca, 0x4f, 0x5, 0x800, 0xfb, 0x2, 0x7fffffff, 0x62a, 0xff, 0x3b, 0xffff, 0x14, 0x4, 0x100000000, 0x200, 0x90, 0x2, 0x40, 0xddff, 0x100, 0x9, 0x82a, 0x126c, 0x20, 0x20a, 0x9, 0x3e, 0xfffffffffffffdf8, 0x7, 0x3, 0x5, 0x5, 0x3, 0x8, 0x6cf, 0x7, 0x3, 0x1, 0xffff, 0x6, 0x5, 0x4, 0x8001, 0x100000000, 0xfffffffffffffffe, 0x8ae4, 0x6, 0x0, 0xab], {r3, r4+30000000}}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000009c0)={0x3eb9, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) r5 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a80)=0x0) tgkill(r5, r6, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000ac0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000b40)={'vlan0\x00', 0x5}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000b80)={{0xa, 0x4e24, 0x10001, @empty, 0xfd}, {0xa, 0x4e21, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}, 0x0, [0x0, 0x2, 0x0, 0x776, 0x3, 0x0, 0x1, 0x7f]}, 0x5c) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000c80)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000c00)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) signalfd4(r1, &(0x7f0000000d40)={0x1ff}, 0x8, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000d80)={0x40, 0x7, 0x9, 0x1, 0x8}, 0x14) 23:02:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000002c0)) prctl$PR_SET_FPEXC(0xc, 0x20000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x20400) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x100, 0x503280) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0x774, 0x20001800, 0x0, 0x76ce, 0xe47, 0x8, 0x2, 0x100, 0x20, 0x8}, 0x10) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f00000000c0)={0x4, 0x4, 0xd6cf}) io_setup(0x7, &(0x7f0000000300)=0x0) socket$inet(0x2, 0x6, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) io_cancel(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x21c, r2, &(0x7f0000000180)="b347cdcbbf4b346e0af8d8118e0d", 0xe, 0x0, 0x0, 0x0, r5}, &(0x7f0000000240)) msgget(0x0, 0x20) 23:02:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x9, 0x7, 0x8000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000180)="e4996aef4b2c8535ca24fef73d462efcfb729f55b41c39ba0490745aa08a64ce16dcb5cab364ddc85bda8aee62352bd75ac3a597b1167d31a0488ef371e1b93186dc128a3982c7a377d77b2265c8c217057e", 0x0}, 0xffffffffffffff6f) 23:02:44 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1496) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x63, 0xffffffff80000001, 0x8, 0x9, 0x9}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x8, 0x100000001}) 23:02:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x204000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x7ff, 0x1, 0x0, [{0x553cbc1e, 0x15, 0x5, 0x1000, 0xffff, 0x2, 0x8}]}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x90cd) mmap(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0, 0x110, r0, 0x4000003) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x9e\v\xf3\x85\x1a\a\xe2\xf0\xed$C\xac\x87\xb1\v\x80\xc2!') 23:02:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x26043, 0x0) capset(&(0x7f0000001780)={0x20071026}, &(0x7f00000017c0)) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffeca) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000380)="580000001400192362834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a54aa3086da4adb03018bb04085b7f", 0x58}], 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) 23:02:45 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x84000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r1, &(0x7f0000000fc0)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x8, 0x7, "6c46adedf585f24934291a2da5d746798e1b4785ea0bdb9756b34be1a27097c633d004e938edbe6d080cb1577d05189d2ccb375236f148706375ef86507d48", 0x3}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="a41d299f25f40a5cf7da4248001023f4ecc824759096d2576dc89cea66edc530aef2ecb447bfb503771b40cae90f455dd1a3d7251a7bde8d896fa6caa7513af555d99c5b688139c1652ac40ba9f5e93623a3fb4306c0a341bc228f2c2abf0bd1ebdc7775fbbc167f006e7473bf0daeb716946393b33d788ee1b7ec25a436befae92570226ec60bce4d778bedebdc6695176739b91621d7391beb991ff5c45eb0584e7d720940c99ef576a7c5c148aab48b6c1dd13bf46f8658a719ad9de6", 0xbe}, {&(0x7f0000000280)="657a610bf05842f3918760753e76ba5ee452a3cf84c0bc1742f9896190b3906d4f7216ca3751989f1ac6edb871d1e5d50d31fff37ad258a39116dc89fa87e1a68fcede71b9b4ce80260d451e713833611bf5a4c28abccd73fc", 0x59}, {&(0x7f0000000300)="32a81db8808b6e52f6200d2d82fec758f2ae5090c8d914feb74f29119d7166f5f945dc24c3636419aee2f75aee6452f31c4b449360a974142dd88e33ea077cd8123a82f2a3275e356ca34b00a363fb0ca679e1a26fbeb0885f1a813ac4919b73f12b2212c7735c838de5b7185bdddb641aa7c4a615af789cd7c352fc108337258cd5849d04036df36c922a9cff274dfac42e1bbd0c6bf35eab65314d5d8fe3ce1dbee0886ecac7c0d5d2b63bac", 0xad}], 0x3, &(0x7f0000000400)=[{0x40, 0x0, 0xfffffffffffffff7, "b821e8663734cd81f8298e485094a44b76030a5e7a5752db98fb44c09e41945d14209fbfc73950f10e27b1"}], 0x40}, 0x4}, {{&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x68, 0x0, 0x5, "6107f33c1d50a504525d08358304e5f4fe5af0233586c625f76570bd3460fe60a70dcdf1b12b83867c488fbad7596e34627540ab372efd82288d829c085edaf062bd00ce681f89d0697533078dfc07264a16"}, {0x38, 0x111, 0x1d0, "d38e23066f3e62919d7a8f7aabb94efdc5e9ec8dd8621a6e27be25852c9e10fc9e437018f9d59928"}, {0x98, 0x11f, 0x3, "67b0752a66a0c1d04ef17dd4d474ec027e043964b46e27d1fd108449a816e6d02e75faf67930acd552139a62986062475f726bde66629c29533eb60234e679b6c9df0a32528bc7648110e4057c7a4582584a925e7b5c444d871226de6b965658fd959920f4f343d6213f050df837b3aac2c0de0dbc474be76ac5379453437071ba"}, {0x40, 0x119, 0x7, "0645d36ed90dc06c84832618922418b45e3a15c33053b165ebfd7ea836d2a00d40923c0b5761c35825ecfdccc261"}, {0xa8, 0x11f, 0xfffffffffffffff8, "1264e6bc962267f0ada321bdbe67742f0fe08474f09673c0294d053bba59745d8c1118a178e3a45d47b78545d264cc13843df43f6791b59c4ef87d77d1e1adf2b02738f886e83889b6e50ac6caf7652a315d44401d9fe79ce849850be9f07c0f4b033618b749f0bec65e6c05394df389b4e4fbdee81e009c64cf3acb04967a6589e924186dd1c040526c1575443c7faf1aab32"}, {0x10, 0x0, 0x1}, {0x58, 0x10f, 0x5, "dc5a7a0aeec0fe368680043e670b5410c7a5c53ebda1cf9098040fb24fb79b3f06ff858c7920146d858a2f31998f39aec602bd1decc78e160db5d5948f664db9f5"}, {0x28, 0x108, 0xfffffffffffeffff, "fd293e5bd5f7e4e5202a181a97f9bbf1753b0c56"}, {0xd0, 0x115, 0x8, "9e554d4145e3bdbecab7dde324f8e800d48534393c8201df2819777c6845615e1520a4cfa2cd42468ccaf0468edbccb506ed853be2f44a807a0f0bd0aebbc7acbc5548295c94dfbaac08fe8e1a65d0887522e72558183b35d02fd429b4e7332ede58429f62cab3a5e1120aa1e1469ae46ffdd07853e3a691dbf62aae87c8f5c2b91c8a9faadc4180699cb073a3397aedc3117d91d1b7c1f9b32d98207a2e3be9857b431d3a82eeb2ac8ea551585f99cedf76aa4572b6adf1f904f4c0d5"}, {0x38, 0x6, 0x1, "066b8095707e9d8fb308e27ac3f70a96f21389d043ca33246d66b36a2db05a41fccc74756701a1"}], 0x3b8}, 0x95a3}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000008c0)="79746d888c52534210db7bcaa92bfe9f8c8f65a3837e0bd9d0675d", 0x1b}, {&(0x7f0000000900)="7f1618f9e8293bb2397131b8e5b8d480365a0ab8739cc3216e4690cc6f8fa327c7000a0635b25221b4039b2c7506ae6637a62e379e696bcd7a13af9e8ba4c03e21f89401da8e1e8eb1dc419ab5a44c4e72a8b8cd112eebb4242ba66c754ff199217a9b577e949261e6ceb2264694cdcad37c12e6107edbcc80e78105d40e9fc5a9ba4f5a3f21c473cffb6e0ee003c42fcbe5e11138f49a568ab49010c337d3ae8a77c452f5c36908ab7b40c0d74097151271c680160776634333fa01b941b19e1e64350c88d4bf4b10970d90324c102760a25b204d7b72", 0xd7}, {&(0x7f0000000a00)="7ff1379b77d663366538284bab2d2860b23282164f81fd5feb0a0c72983fa10bde4fe27a5036a51eb3f914", 0x2b}, {&(0x7f0000000a40)="179a137e2d5f33ffc347a42f069effcf419fbeebae38ef3673dfedfefc723043356c6fce274587880de72b2220ccac0d12293ea88379d647adf29df8ad5c08c01bbb59935b4a6e781c041d8ceadb62a3c3eb19c39b95cd66c6ee10fd2f6f440b58f3cd74aebcdbbc8a68087723339a7fe721b0a671c60eddd5a32bceaebc3b3014aa4316e58fbba7c338d4b42bc897e65bf553864916d4f404f599c84567d3f3992a165bc46819e6b92c580aecd93266d923cf23", 0xb4}, {&(0x7f0000000b00)="8d40c0f88f76d8c193eee3ddd74339ab4e4e91086e877698d1c8a2", 0x1b}, {&(0x7f0000000b40)="2bff3ebf811c895b3600eef1f76502e0ea48067cb58ec4d1f62b21d76dd269df73105376bd35a0145b4087fc231505564efae5a723bb43ac1cd24d780ea4aa7141e903428e7ac99c6c5169fdf1fa00e77aad", 0x52}], 0x6, &(0x7f0000000c40)=[{0x38, 0x101, 0x6, "e0586a8544a3865c99abad1fff502305b9732da5d4e63982039c31da139aeb23b6093d22ed8e34"}, {0x90, 0x116, 0xfff, "701504c0d0a7839af291b252e8c03d0451e4a2bc946e3e2a75544f83834e26ad1f2d468303dbc937198ab544c448cebaa5cddca05739af43495749c39c8f082b9664469cbcc3abf7301bf81e40968caab5023a605483d69f7e3a18348b4a15b83433ef0a53a7090e51a5417a6fe8b2e5e2fe54099deb478f4be968"}, {0x38, 0x111, 0x7, "a093557ef68d8ba282082939b498d37d410783883affd69d172daaaa768922c53c3d4ba8"}, {0x30, 0x0, 0x1ff, "4adc3044176c68e3e5859fd7f682684aa59eaec8450f1b2c95"}, {0x18, 0x102, 0x1, "aca903"}, {0xb8, 0x10d, 0x0, "eb82a48f91690b43ecc00b2e73e833c3634af29a3396f36fe5f2adae6a50153c3ce634336404a4b5f5cf3cd3e052376aa689e3adcfa3f6ca36c61ec2b7e8828bd9f18ae7b68f0bd6836779c12bd19f8367da3821fb89253fdaa5719d57a319291eeae0bee4248aa5ed1a34dd5f2b9df8fd2b34acbaf21b3b3c74ececb4444986718da269cca70a39fe223ae532bbdcc6110992352255c54981b9ebbd85ce41a08ac18cdd52171027"}, {0x80, 0x109, 0x6, "d8bc52ea26b5b9decc91529a51ffd64cf45cbba0d8fa6c3b9413c504cae3bdcbb424691ead6898ce6707f2573baa524ab8bab03d31854e4af202f6c027ccc2270afe45fd0c23fb7fc41ce465cdc729c87ea02e73efc8b7bd681d08fc613fd92fa5c44ccbe8e42034ca"}, {0xc8, 0x0, 0x7, "c5bd5e015258dc92ff407e74affd0070f61ff2c036d4c8cce5cf45fd6465758e284fd71d46a3105207d07d78e780623c2ad6d38b7f7a9eff44574e14ba2497ba00537491945360e03b17ad1fdec49a4a1742020fd9dcdb9bb2fdbdfbdb3055e5acee8e5dac2ab8962e292e2111a7f61d5f8981a5880bdfdb090c950c6eff5a6f50ffc57e348c40730f7c2b19c68c95606870f5e0ed27e891c5e2a81c84696008d84a09664c458881948dfaa683adeb7397d4d5"}, {0x30, 0x10a, 0x2, "8ac7d905c9ab981d514ab34a064760d9969ada04a41809683698120a5ec1"}], 0x378}, 0x400}], 0x3, 0x0) read(r1, &(0x7f0000000080)=""/43, 0x2b) clock_adjtime(0x2, &(0x7f0000001080)={0x0, 0x3ff, 0x4, 0x200000002, 0x9, 0x0, 0x2, 0xfffffffffffffff9, 0x3870, 0x101, 0x81, 0x1f, 0x58, 0x0, 0x3, 0x6, 0x20, 0x10001, 0x6, 0xfffffffffffffff7, 0x4, 0x100000000, 0x40, 0x1, 0xe5, 0x98b}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'vxcan1\x00'}) [ 314.169655] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure [ 314.209214] IPVS: ftp: loaded support on port[0] = 21 23:02:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000440)) write$binfmt_script(r1, &(0x7f0000000480)={'#! ', './file0', [], 0xa, "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"}, 0x100b) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) 23:02:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dsp\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000001740)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x19}, 0x9}}, 0x80000001, 0x7fff, 0x0, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x20, 0x8) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) msgget(0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x24) [ 314.476429] chnl_net:caif_netlink_parms(): no params data found [ 314.499461] ceph: device name is missing path (no : separator in /dev/sr0) 23:02:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 314.594993] ceph: device name is missing path (no : separator in /dev/sr0) 23:02:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {}, [], {0x4, 0x4}, [], {}, {0x20, 0x4}}, 0x540, 0x0) [ 314.646617] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.653786] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.662099] device bridge_slave_0 entered promiscuous mode [ 314.693243] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.699819] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.708092] device bridge_slave_1 entered promiscuous mode [ 314.854624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.886978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.943769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.952711] team0: Port device team_slave_0 added [ 314.964533] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.973840] team0: Port device team_slave_1 added [ 314.980443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.990746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.106028] device hsr_slave_0 entered promiscuous mode [ 315.262141] device hsr_slave_1 entered promiscuous mode [ 315.442864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.450345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.487389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.575401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.591436] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.606859] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.613889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.621769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.637914] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.644133] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.659104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.667357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.676088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.684481] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.691004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.701062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.714452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.725871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.736600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.745175] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.751730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.767172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.776976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.792473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.799441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.815255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.822567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.831721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.847518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.855369] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.863469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.872667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.888232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.901793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.909051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.917513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.925987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.934299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.958229] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.964443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.998728] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.020658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.179828] QAT: Invalid ioctl [ 316.185635] QAT: Invalid ioctl [ 316.203770] QAT: Invalid ioctl [ 316.207795] QAT: Invalid ioctl 23:02:47 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2560, 0x13, 0x4, 0x70bd26, 0x25dfdbff, {0x11}, [@generic="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", @nested={0x112c, 0x5f, [@generic="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", @generic="eba7db0ca47f73f8587aa9ed855bd73e1e0875790feed77ebc41674a08d11a73e98785fb21", @typed={0x4, 0x19}, @typed={0xfc, 0x54, @binary="755c4e29522a8e61cba1f81f81d4e6d0b8f92ccea430280e617e1d53c3b8a641e071af22918b4afcd687fb7f95978695107db297e1cf9125b93c03373a7ad1c5245ab9e2aab99e707b80b62885013a1e0cd8d77b826bb6cd9f2dd3604ab549fb659f5e62974d6254d386895a56c865c7195d2757801c1f5d1741f15e012bd1869e7168e24510b8d1fcf0a8ad71679e457cd9db3c33fbf17cae705b59b9cf8760015c9d6cc1513c4f6bcdcc4fefec31e16234faa42b7cb1862fd4ddf423eda867ab6c9ca54e5286398fec8f84845cd82b0b36df2e3bd8713e3aab490aa18da62f667bf8ab402ba6123ca82cd597f61322e37afc8e4c"}]}, @typed={0x14, 0x4a, @ipv6=@mcast2}, @generic="b35a6825eb1cadf89b138dd8550bf61b6eb965f3aebb5678", @nested={0x27c, 0x67, [@typed={0x8, 0x7a, @ipv4=@multicast1}, @generic="5b7a64dba20652f5866ae024de1980a4656a6bdc6d3088dfed921c24281b04a6213597df9195e1e6bf509e8d18babc0fdfab36ba08b16eec4fdd3c74641682b374df3cb6c71a96b06c1857f67271cb2dd5fe6826771dab258d06446d82feeb5be3609c1f5774010ea1063bb6d495ab843a97e89b67ca314057306c1ea7bb6c29e3450f5e6ba571ee661ad73966b801b9d01c6a4d081e", @typed={0xf4, 0x35, @binary="ef5a9178355c1a4b7fc63c6441e49fcc807161ed0ea6f61b227a3cfda67a3a92e6b55e43107504e3a6575782f681ad33fff20472129c4932dc398e7c9439f1c590987d8ce2175e3d643dc96088100cdf30e1c249c60a7222b4aff21c391fa6056cc8928a21b88be932cc68a48ec6d17f094402ead7c4b0dfcdb4fbf60a06a0beaf97585c78ef06f5e5545cb31a9e7752d0746025415c37da054124855ed0b3e8dd83dc5fc96a2f8b3f1396e3b6448732d5056b86b39ea1922f02afde8b83ee7ec5b7cdfa4b3059af5dc7801633a759a53e8d1a3b90d3f5b837260776d4e06d83ffbc039e6906f704a1a2e5b619"}, @generic="8c7b9371b33e2bfb49bde23d017f16291150388aaa1f5f2f212a444424455e84d0346a4949324dc2f8f02ddaaabdbd7b09b36c536abd165274db49c35ea7d6d7fea8079b937c42d1339544896459b6a8d72a6fb6f841702627002636e340a68d6adeeb04c57204edc2e99aa28c9346ec0e6cba348800b6bc2d553c984c9f9a9fb1adf3389d5d61b8bfcac37cc77140ce0e56010cf1909098bdaa2c5cc0d07065d662f1c082640bb3ed8068ea8b70a96e6d3f2dc519f0178d53788cbed08bfe5d72f22b85fddb1f3fb27c56", @generic="dbe2ad3ae10d8d059327fc0f278df70b2754e930933a2bd3104642"]}, @generic="31374d7bdbd56dabd072b9b508d5b3203091ef4d2f35770b50d7f247e2dd164acc9cbfceaac8325b8b4aef9813a1b355aeccadeb277976b0a75645ec356698c64310a141e56d54c2be4b41eec834a701705641f712f14fd31e9bfd6e82e1faf07ecad1b91d0d077240056aa9eb0aceaa42661286c4417878d43605993f9b9ecd23002e95e7fb572060dfbe83b3fe4edb862b5fc65d6f5ac8da7f1bd8366a53e3138631815410f003ad", @typed={0xc, 0x8d, @u64=0x4}, @generic="6cd14b27c195b19501fe54eed4d8e0a270f1b7e0f0fa984fda4f3089f3d08c13cb3c4694c5de76916b25047d4c3e88c4520c1a21e41ab69be427af24b8d23de461dcf806329498cad7ec418d0c2a31c9f59b9f2d0647a9891eef3bfbaf07074cbff62d5b12f0e37acdd10b9541757f62325a78c1cd8f54ce95d3154fe5f92cdc1e9bc27f3fd89c4b72a2f574c1e10105a3b3b67ccb6d9cb5dfcfffa8e495b4037814d0aa7be2ddd940b41590b8da15a09f10679713fdd9965e35b17fbab16c00b366cd"]}, 0x2560}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) 23:02:47 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:47 executing program 2: r0 = fanotify_init(0x1c, 0xc00) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x200, 0x7, 0x6, 0x8001, 0x5, [{0x200, 0x100000000, 0xce, 0x0, 0x0, 0x800}, {0x100000001, 0x1f}, {0x691, 0x7, 0x0, 0x0, 0x0, 0x2180}, {0xff, 0x751a0000, 0x8}, {0x8, 0xa5, 0x6, 0x0, 0x0, 0x4}]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000100)={0xffffffffffffffff, 0x101}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0xfffffffffffffffc) r3 = syz_open_dev$usb(0x0, 0x201, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x80089203, 0x20000000000000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x1, 0x0, 0x1, 0x3, 0x1d255335, 0x2}, &(0x7f0000000180)=0x20) 23:02:47 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x90}}, 0xe8) 23:02:47 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000), &(0x7f0000000040)=0x1e) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r1) pipe2(&(0x7f00000000c0), 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x0, 0x100b}}, 0x20) 23:02:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000000940)=""/77, 0x4d}, 0x40000001) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000780)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, 0x0, 0x0, 0x0) setsockopt(r0, 0x58, 0x90, &(0x7f0000000600)="a66879cac3c486f1d190b47f2db18ae95e30295bab8480f073739d54a0b212b41d7c6b30c9c0551961ea6df7820b013c3fffe0e958b447dcce64598b596c8341855d46", 0x43) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680), 0x8}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x3d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000140)=""/191, 0xab}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:02:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x105) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000040)={0xe, 0x40, &(0x7f0000000340)="0204fda139dd01107035e5b7760389b976f017f75e1d00159f1e959f3782eb2b9def41ecc0fc90921c95bf14afb0cda5e86a377bcfb423dceb8d54d92ec250764bfff134a33630a095f148481da060ad03bb1790b43dab78564f690b4dc8f0da0dd22a08762b21e08fcd5c827c27b263afbca74126670c0b05a00413551a22f69cd743b69d4dad7378dd1f9c8d5d4a23d2b3c3696b1f1503ec939c6aeb1be2484ed93bb95ac89ee160835f5472af70ac7c5ca37c3e30ceeb89ea995e7e6cffe218253be2bee3", {0x6, 0x7ff, 0x0, 0xb, 0xffffffffffffffe1, 0x80000000, 0x7, 0x2}}) recvmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f00000002c0)=""/105, 0x69}, 0x0) close(r2) close(r1) 23:02:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x98, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x100, @loopback, 0x80}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x6f1, @local, 0x7}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4b, 0x0, &(0x7f00000001c0)) 23:02:47 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x43a800, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=@gettaction={0x1b8, 0x32, 0x208, 0x70bd2a, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0x14, 0xe, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x18, 0x10, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}, @action_gd=@TCA_ACT_TAB={0xa0, 0x1, [{0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x18, 0x1f, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x8, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x5c}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x8, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}]}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffffffffffa}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0x6, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x17, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008040) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x6, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 23:02:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {r2, r3+10000000}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='\r'], 0x1) 23:02:48 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:48 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x232080, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x5ee6, 0xfffffffeffffffff, 0x100, 0x5, 0x0, 0x1000, 0x20000, 0x2, 0x4, 0x100, 0x7f, 0x1, 0x80, 0x2, 0x3f, 0x10001, 0x7, 0xab, 0x3, 0x2, 0x9, 0x8, 0x7ff, 0x2000400, 0x2, 0x1ff, 0x1, 0x8000, 0x4, 0x20, 0x9, 0x2, 0x6, 0x1, 0xc610, 0x6, 0x0, 0xfffffffffffffffd, 0x5, @perf_bp={&(0x7f00000000c0), 0x2}, 0x880, 0x0, 0x4, 0x0, 0xfa6, 0xffff, 0x5}) clock_gettime(0x0, &(0x7f0000001e80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/106, 0x6a}, {&(0x7f0000000340)=""/218, 0xda}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/192, 0xc0}, {&(0x7f0000000600)=""/59, 0x3b}], 0x8, &(0x7f00000006c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f00000016c0)=@nfc_llcp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/171, 0xab}, {&(0x7f0000001800)=""/169, 0xa9}, {&(0x7f00000018c0)=""/236, 0xec}, {&(0x7f00000019c0)=""/46, 0x2e}, {&(0x7f0000001a00)=""/252, 0xfc}, {&(0x7f0000001b00)=""/106, 0x6a}, {&(0x7f0000001b80)=""/87, 0x57}], 0x7}, 0x8}, {{&(0x7f0000001c80)=@sco, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001d00)=""/7, 0x7}], 0x1, &(0x7f0000001d80)=""/4, 0x4}, 0x8}], 0x3, 0x10161, &(0x7f0000001ec0)={r1, r2+30000000}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="ad6f1b36d1a1c10cd6ab9cbc7b95a850e94d80d5e8f53aa531ebdffbf41f15e4c2106270e9e88500a00f6b4444c2781d4641624de6b8d3cb7f08bb7199fe") socket(0x1e, 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 23:02:48 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {r2, r3+10000000}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='\r'], 0x1) 23:02:48 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:48 executing program 1: memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, r0) r2 = semget$private(0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x8, 0x4, 0x1, 0xfffffffffffffff8, 0xb43, 0x1, 0x9, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x80000001, 0x1}, &(0x7f0000000240)=0x8) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000100)=""/114) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0bc5351, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) 23:02:48 executing program 3: keyctl$update(0x2, 0x0, 0x0, 0xfff4) 23:02:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r3, 0x2}, 0x8) write$evdev(r1, 0x0, 0x0) close(r0) 23:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$packet(0x11, 0x2, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80c2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7fff, 0x15e, 0x3, 0x80000000, 0x1}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x3}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x83, 0x7f, &(0x7f0000000080)="4f5e2af46df51ad0ee31d234f5e40f15d7dd7631435ad15ee6e3e74ba6a7578dda06cbb0edb280a30e5f39a9dae1be879ffc130b6d9760f1ffb7fb3df441b77e527a57754c0537e1bfa0d6d459fa93e84ae6ab120f8e757e80d3520928b7bf889293691404aab7ef0bb03b9697c426271aefceea8178f701226fbc09c26d8613bad82d", &(0x7f0000000140)=""/127, 0x3}, 0x28) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x6, 0x8002, 0x15f8, 0x93, r2}, &(0x7f0000000340)=0x10) 23:02:48 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:49 executing program 2: unshare(0x8000400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xfff) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80803, 0xa) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000040)=[0x2, 0x7f, 0x8, 0x2, 0x7, 0x8, 0x1f], 0x7, 0x800, 0x63, 0x400, 0xc1, 0x80000000, {0x7, 0x8, 0x0, 0x7, 0x8, 0x6, 0xda2, 0xffffffffffff8000, 0x400, 0x7, 0x9, 0x1000, 0x8, 0x7fffffff, "194fbcd9007e5ee75f8dfe7e1ef0f90fd46f88a08aebfa99bb8e44c4f002a1a7"}}) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 23:02:49 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:49 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) 23:02:49 executing program 2: unshare(0x8000400) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffff19, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000000480), 0x26c, &(0x7f0000000c40)}, 0x5}], 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/132, 0x84, 0x1d) 23:02:49 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000000)={0x8a5a, 0x8, 0x129, 'queue0\x00', 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x25b) 23:02:49 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/167) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000013940)=[{&(0x7f0000012800)=""/4096, 0x1000}], 0x1}}], 0x24e, 0x0, 0x0) 23:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x1000400004e20}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:02:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x513}, 0x1c}}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x6b2, 0x209, 0x9, 0x7f1f, 0x80, 0x9, 0x80000000, r2}, 0x20) 23:02:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:50 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$tipc(0x1e, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) fchdir(r0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 23:02:50 executing program 2: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:50 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x20080) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0xf20}}, 0x18) 23:02:50 executing program 2: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/167) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000013940)=[{&(0x7f0000012800)=""/4096, 0x1000}], 0x1}}], 0x24e, 0x0, 0x0) 23:02:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) splice(r0, &(0x7f0000000140), r0, &(0x7f0000000180), 0x1000, 0x8) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20002, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffe}, 0x18) 23:02:51 executing program 2: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:51 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x8000) write$P9_RSTAT(r0, &(0x7f0000000040)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0x3ff, 0xa3, {0x42, 0x1, 0x4}, 0x45a10000, 0x4, 0x3, 0x7, 0x0, '', 0x1, '}', 0x9, 'jppp0.GPL', 0x19, '-#md5sum//vboxnet1trusted'}}, 0x5d) r1 = inotify_init1(0x0) r2 = socket$inet(0x2, 0x1, 0x3) ioctl$TIOCCBRK(r0, 0x5428) sendto$inet(r2, &(0x7f00000000c0)="ed0500f51fb95a72c2fbefad31397630b5e935eb5d9cbfdfc808605a6e22cb3a86cf71ff0db8a581f1811de763b6cefa236de1316384d424c908a4e7ce19844902df9b9ee0fb19b0104e0b507bb3646111e189435a831f29716924846f9808299696c48d29b4c206771120fa502b8d6476d11638ea808210ad7d84a739fb06a2da274e13d3f493120a6a06f062b2686d5633c3bd891c08a2ab1f0b740e0ab03408649487f31a336a7f3abe019f62c7421d4ce318efdc276f04158cda", 0xbc, 0x20040040, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x8480, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r4, 0x501, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x800) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x400, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000440)) sched_setparam(r3, &(0x7f0000000480)=0x5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e24, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}}}, &(0x7f0000000580)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000005c0)={r6, 0xffffffffffff8001}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r3, r0, 0x0, 0x1, &(0x7f0000000600)='}', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)=r8, 0x4) ptrace$setregs(0xffffffffffffffff, r7, 0x0, &(0x7f00000006c0)="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") ioctl$FIBMAP(r1, 0x1, &(0x7f00000016c0)=0xffffffffffffff8a) ioprio_set$pid(0x3, r7, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000001700)={0x1f, 0x1, 'client0\x00', 0x0, "1fd10129e057b81a", "639410d1549159f79745f23c870e6115a3c74e6ecebf737b9f489050dbc2d253", 0x1, 0x5}) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000017c0)={0x0, 0x3, 0x3}) connect$l2tp(r0, &(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e24, 0x800, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x4}}}, 0x3a) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000001840)=r6, 0x4) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000001880), &(0x7f00000018c0)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vcs\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000800) 23:02:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r2, 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) splice(r2, 0x0, r1, 0x0, 0xab11, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) [ 320.184005] input: syz1 as /devices/virtual/input/input5 [ 320.211014] input: syz1 as /devices/virtual/input/input6 23:02:51 executing program 2: unshare(0x8000400) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:51 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0xa, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 23:02:51 executing program 1: getpgrp(0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='sessionid\x00') exit(0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 23:02:51 executing program 2: unshare(0x8000400) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) 23:02:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x2000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="285474dae6badf3a6364000000000000", 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000d80)="5a9b8b790357553befe2e6bce756a4b9e256bc77f8340a02efbd8bf8785e4b5bd99778d1e7240c268baa13cd6b56946ee627b0019c3eb6e7cc41bd30724733e75ec4060549724887484f61a5c0caaf0a7249fa71424cc1a40129c132ee92d496ae96315e09e3ab44482461a27f3987cba686911fd3e517bb56cffada0295c7542bef6b05d8e887963b0d50ddf56bfdb5573d58db64f43e493d8a9c3deb81c3c8b537c78f242f0fbedcfa52a3a5f286bfcfc5d558964a41b0e71c622b2a62499956b727d663925b1c8d2fa6cf61fe555da5ea8f767c8f1fe7454e375f7e3ff7bcde36ebe89c43533b4df75ca07bf6cdd7ebd636efcda976f044df3bf4fd4b399da1d27fc9dd1fded32be0d4a4081757d8a4bc3a8afe5b1f748c299aebe4e515c099657e6363272f6bfc267adcdf60e08322bee1c9d7829926cf8e96d9a25bea3dda80bdcd65b303dfb10f2e32d86778e888a4039939b66c9739b4ec6d8b9ad7afd484447c93782da6e1f508226de115ce65ee37a3726530880fec70a1a8bd40f7c2ded576b18c88a6435278a89a1f0f1ea810c58f268a87173ea981da508abfa0ab2830fa176c9befb2f2403393b7e67e953876b4e82afaeca79a6d8415f1217f335a8343d7883e921cdf13e69067cc86be2e1d0856eb5ed0becef5dc99f5080eadc4bd87f46ce5c5e5e412610a5e6438c0d03c24ecddbc091564aa97ac5ab6315e179d13b43100c18d90f965a1bffd23458005def9eb8f386dda028d8188a4e3920df609be5c9962bb28a91c95329287da3c637f46013c10471b2795af2a2b9a300206bf401b5ff518269882e42c6da3368fc8756684893c2149ef7b38860dd283141d06f08ff15b791f70d3c42f53b90590fc3db19e7b1c636dee8080b83cee66ddbf1ec77e8bbc3323badbf73c2c261e72e071b5687454e80183eaf0cd076ee2ae150f016e12d067a04f42a5ff9532eaa59a7347d8109d1974252fc6674d9415c7968097936f4210083cecbe9cbcc705c57a5728ee43956216b9167c57bbf8762933f5f0dd8299dd0fabea4796aa604c059f227b33b522508221fde3ce27197088606153fb9b990467074f89321985f7336f335df6e2e8ddf0bb24c8eb5854db6c57697154071d6814aa648cd6e549cd", 0x331}], 0x1}], 0x1, 0x0) 23:02:51 executing program 2: unshare(0x8000400) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0xb) [ 321.133068] IPVS: ftp: loaded support on port[0] = 21 23:02:52 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x50000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)) 23:02:52 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 321.480406] chnl_net:caif_netlink_parms(): no params data found [ 321.641157] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.647743] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.656032] device bridge_slave_0 entered promiscuous mode [ 321.755682] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.762254] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.770441] device bridge_slave_1 entered promiscuous mode [ 321.820257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.833483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.864671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.873510] team0: Port device team_slave_0 added [ 321.880883] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.889680] team0: Port device team_slave_1 added [ 321.896603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.905175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.988185] device hsr_slave_0 entered promiscuous mode [ 322.024276] device hsr_slave_1 entered promiscuous mode [ 322.163031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.170469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.205300] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.211967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.219108] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.225720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.328311] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.338804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.353885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.367747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.377391] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.392831] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.415089] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.446664] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.453362] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.484951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.492254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.500880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.510605] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.517216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.539877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.549823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.558572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.566875] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.573398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.588283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.595750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.611018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.618108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.633724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.640713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.649856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.664401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.677421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.684820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.693029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.701973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.710616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.719769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.736425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.747912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.759595] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.765721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.776427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.784952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.822117] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.845620] 8021q: adding VLAN 0 to HW filter on device batadv0 23:02:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x7, 0x0, 0x1}) r2 = userfaultfd(0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000540)={0x34, 0x0, &(0x7f0000000500)}) close(r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f00000002c0)={0x2a, 0x3, 0x0, {0x4, 0x9, 0x0, 'cpu.stat\x00'}}, 0x2a) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000027bd7000fcdbdf25090000005c000300080007004e22000008000500e00000020800030000000000140002005f310000000014000200697036660a0e4bfa335e620000000000080003000000000008000300000000000800080004000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000480)=""/116) close(r2) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000300)={0xfffffffffffffffc, 0x8000001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x3, 0x4ba5800e, 0xff, 'queue0\x00', 0x3}) 23:02:54 executing program 2 (fault-call:2 fault-nth:0): unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:02:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "f62021b53005dc958e1e83ce91db31fd0ea68f24"}, 0x15, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "fdcdc6652f65ca4bc73a9014328e5fead296f108b8b71d62ecdd85e4f33b9a7244bf85ede420b50c538e01ff010000fa7948315f4324f7532935e8068519d384f632ee5e2ceb5414d8e4ad7bc8866030"}, 0xd8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$can_raw(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)=@canfd={{0x0, 0xd9, 0x4, 0xed2}, 0x19, 0x2, 0x0, 0x0, "121b1c7637e5aa95a2e7062e1bfd0c390364ef01ab931912d69c8d1d9ab440ba7415d98fb048985cfb23f417d5495328ff1dc6792461708812590cb287124574"}, 0x48}, 0x1, 0x0, 0x0, 0x4880}, 0x40c0) 23:02:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x4, 0xf}}) 23:02:54 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8000000}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="00080000000000a004acc31c0d40312be711257b94c6c23d34017e42b7c881b2e29684ae29eabde8573f454f86258d1e18171d8d07"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000240)={0x2000000078, 0x0, [0x487]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountstats\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x1}, 0x28, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000100)) 23:02:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x2, 0x8, 0xffff, 0x7, 0x0, 0xfffffffffffffffa, 0x8000, 0x2, 0xeccb, 0x1, 0x5, 0x3f, 0x9, 0x8, 0x0, 0x0, 0x200, 0x6f8f, 0x100000001, 0x4f2, 0x401, 0x474a, 0x8, 0x101, 0x5, 0x10000, 0x7, 0x0, 0x4, 0x4, 0x4, 0x395, 0x3, 0x2, 0x0, 0x7, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0x1000, 0xfffffffffffffff9, 0xff, 0x5, 0x7, 0xff, 0x7}, r0, 0x1, r0, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x4, {0x7, 0x2, 0x8, 0xffff, 0xfffffffffffffff8, 0x1}}) futimesat(r0, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) 23:02:54 executing program 2: unshare(0x8000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x540, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0xffff, 0x3ff, 0x1, 0x9, 0x5, r1}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000080)=r3) [ 323.570742] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:02:54 executing program 3: unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x117, 0x2}}, 0x20) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x5) 23:02:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1f, 0x1, 0x44cc24f2) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={[], 0xe}}}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 23:02:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lseek(r0, 0x0, 0x0) 23:02:55 executing program 3: syslog(0xa, 0x0, 0x0) r0 = gettid() move_pages(r0, 0x4, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000040)=[0xc000000000000000, 0x4, 0xe09d, 0xffff, 0x3ff, 0x800, 0x6], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 23:02:55 executing program 2: unshare(0x8000400) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x600241, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xee) 23:02:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0xe, 0x7, 0x2, {{0x1, ','}, 0x5}}, 0xe) fallocate(r0, 0x51, 0x0, 0x6a5df181) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace(0x4208, r2) 23:02:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000001780)='/dev/input/mice\x00', 0x0, 0x801) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000080)='/', 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000011c0)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0x308, 0x120, 0x120, 0x120, 0x308, 0x450, 0x450, 0x450, 0x450, 0x450, 0x4, &(0x7f0000000000), {[{{@ip={@rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0x22}, 0x0, 0x0, 'dummy0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x11, 0x2, 0x43}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xc, 0xfffffffffffffffc, 0x5, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={[], 0x23}, 0xda, 0x9, [0x2b, 0x34, 0x1c, 0x17, 0x28, 0x1d, 0x27, 0x7, 0x2, 0x23, 0x13, 0x1b, 0x19, 0x2a, 0xb, 0x2c], 0x0, 0x2, 0x4}}}, {{@uncond, 0x0, 0xc0, 0x1e8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x3f}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7f, 'system_u:object_r:dlm_control_device_t:s0\x00'}}}, {{@ip={@remote, @remote, 0xffffffff, 0xffffffff, 'batadv0\x00', 'erspan0\x00', {0xff}, {0xff}, 0x88, 0x3, 0x20}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@cgroup0={0x28, 'cgroup\x00', 0x0, {0x9}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xb, 0x3, 0x8e}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x8000, 0x1000, 0xffff, 0x6d, 0x1000, 0x5], 0x3, 0x2}, {0x400, [0x400, 0xfffffffffffffff8, 0xe01, 0x0, 0x4, 0x8], 0x4, 0xc91f}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f00000023c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000001740)={0x3, r2}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0xa7c, 0xa22, 0x100}) 23:02:55 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 324.342005] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@local, r1}, 0x14) 23:02:55 executing program 2: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:02:55 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x80800) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x13, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3012}}) 23:02:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000340)=0xffffffffffffff10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {0x0, 0x4000}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4f5f6c4f, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xffff}]}}) 23:02:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') symlinkat(&(0x7f0000000280)='./file0/file0\x00', r2, &(0x7f0000000300)='./file0\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000001c0)=0x100) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 23:02:55 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0xce2f4ec6) 23:02:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x7fff, 0x7, 0x0, @broadcast, 'syz_tun\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, &(0x7f0000002700), 0x9, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x1a8, 0x2) 23:02:56 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x4a, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='ip_vti0\x00', 0x9, 0x9, 0x4}) bind$inet(r0, 0x0, 0x0) 23:02:56 executing program 4: uselib(&(0x7f0000000000)='./file0\x00') r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x3ff, 0x4) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=""/81, 0x51}, 0x40002102) 23:02:56 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x200) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000080)={0x1, 0x696690d7}, 0x2) mq_notify(r0, 0x0) 23:02:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x40001004, 0xffffffffffffffa4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x20000100, 0x284) 23:02:56 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:56 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x80084503, &(0x7f0000ffcffc)) 23:02:56 executing program 2: unshare(0x100) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:02:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="4c0000001400197f09005b01010900590188b737909fe56bba6838913527ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d600346513f6e4958f520210aaaa", 0x4c}], 0x1) fcntl$setpipe(r1, 0x407, 0x8) 23:02:56 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1e, &(0x7f0000000200)=0x5, 0xffffffffffffff1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x72, 0xb7) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xc0000000000000, 0xffff, 0x9, 0x1, 0x3, 0x1, 0x8, 0xd}}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x0, &(0x7f00000002c0)}, &(0x7f0000000340)=0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 23:02:56 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x881) tee(r1, r0, 0x2, 0xb) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:02:56 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x18596de927953a47) [ 325.747380] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:02:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 23:02:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0xd27, 0x5}) close(r0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x674, 0x3, 0x40f2}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000200)="0f01d1d8f2650f00501bbaf80c66b8ac06218166efbafc0c66b8ac00000066ef26f30f41a90000640f22c1650f32baf80c66b8c45c5f8066efbafc0c66b8f7ffffff66ef0f38f0672766b9390200000f32"}], 0xb26, 0x0, &(0x7f0000000200), 0xb7) 23:02:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x581, 0x0) getpeername$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000280)=0x1c) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = getpgrp(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0x10001) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 23:02:57 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x80) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 23:02:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000040)={0xfea, 0x5d}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r1, 0x0, 0x0, 0x800) socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) 23:02:57 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000ac0)={0x0, 0x23, "584d03b564427c7e9dff9eebc1cc35a2e35335a433ef89233e064f8da2b42c140f54ca"}, &(0x7f0000000b00)=0x2b) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000009c0)={r1, 0x1, 0xffffffffffffff00, 0xf6}, &(0x7f0000000a80)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000a40)={r2, 0x3, 0x100000001, 0x6, 0x9, 0xf42d}, 0x14) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000640)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000c00}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r4 = semget$private(0x0, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="ce000000b5a48be3d54e00f1fd909a86ed4f6ba2e2c717217f60c6b3763becb2cd4315196f810203230350569f23914ee82290261de152c8341459813e2de819ed024d9f3aa83a96e07bddfa3c5645f04e718cea63dd57370201090352484c329ba64b0a71785fb6486ddc7d16e8feda7959d432a3be2693d33b7629543d1fb451fa7c4908cfe919b9aef750d357c5fe37d16087702ea7c285c2b5801875f338c7655dd4801b5f7307dc99298660f7aeafa91138df7f86e4306d9b874a8ab1602e2577d1aa3f738829438e55520f482b5069"], &(0x7f0000000900)=0xd6) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r5, 0xf1}, &(0x7f0000000980)=0x8) semctl$SETALL(r4, 0x0, 0x11, &(0x7f00000007c0)=[0x8000]) unshare(0x8000400) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, 0x0, 0x0) 23:02:57 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000000004) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) [ 326.590664] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.626329] Unknown ioctl -2147202862 23:02:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x28001) ioctl$RTC_AIE_ON(r2, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$getown(r0, 0x9) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) syz_open_procfs(r5, &(0x7f0000000000)='attr/keycreate\x00') sendfile(r0, r1, 0x0, 0x7) sendfile(r0, r0, 0x0, 0x2000005) fcntl$setpipe(r3, 0x407, 0x1ff) 23:02:58 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000000004) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:02:58 executing program 2: unshare(0x8000400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x2000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) 23:02:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/57) syncfs(r0) 23:02:58 executing program 4: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711}, 0x10, 0x80800) setsockopt(r0, 0x9, 0x1000, &(0x7f00000001c0)="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", 0x1000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x11}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x9}}, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0x5}]}, 0xc, 0x2) 23:02:58 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000000004) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:02:58 executing program 2: unshare(0x40000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xa2, "a8513157976bedb8c91bffb652943be00f97a10865876bfc29b8d5e128a0e4e230ffa83293df499046e7b9a13c9742345d4ca83eb49724aed69af241fcc48ec37e58ef59d3c7d7ec78c2b5dfb1227f4c12f1ccd62113fd61869c4c5c2a6e3647b3ab4889c723b4e60795cdd9fc080ba5bdd0e0f122ec9e0ee31fc906c403004aebc1edf76c7dedb4bfdc7cfa1571df5a0a40225380abde1b4b1d9e28f15aef0fa4c4"}, &(0x7f0000000100)=0xaa) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x6}, 0x8) bind$inet(r0, 0x0, 0xfffffffffffffe9d) 23:02:58 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x8000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x6, 0x6665, 0x0, 0x80, 0x0, 0xd6b5}) 23:02:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000280)=0x1) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000000300)=@pppol2tpv3, 0x80, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0xf}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f00000001c0)=""/22, 0xfffffea0}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000440)=""/9, 0x9}], 0x6, &(0x7f00000025c0)=""/230, 0xe6}, 0x0) 23:02:58 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) getgid() r1 = getegid() setregid(r1, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)=r3) 23:02:58 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000000004) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) [ 327.752459] QAT: Invalid ioctl [ 327.822595] QAT: Invalid ioctl 23:02:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) exit(0x81) 23:02:59 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0xfffffdad) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffd8d3, 0x70000) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/112, 0x1000, 0x800, 0x9}, 0x18) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000140)={0x4, 0x400000000, 0x9, 0x5, 0x1d, 0x7fffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2240001}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0x154, r4, 0x22, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffffff8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x208000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xede}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x50}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc96}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb75}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x90}, 0x80) 23:02:59 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:02:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev, @local}, &(0x7f0000000080)=0x8) unshare(0x8000400) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000140)={0xffffffff, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xab) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x1ff, 0x4) 23:02:59 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:02:59 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:02:59 executing program 2: unshare(0x8000402) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x16f) 23:02:59 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:00 executing program 2: unshare(0x8000400) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4001) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/172) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) 23:03:00 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x42) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x3f, 0x8, 0x10001, 0x9}, 0x6) 23:03:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x80) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x80) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000280)={r4, 0x0, 0x80000000, 0x10000, 0x7eaf}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000080)={r5, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000140)={{0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8001}, 0x8, 0x84, 'id0\x00', 'timer0\x00', 0x0, 0x5, 0xc6cc, 0x8000, 0xad}) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0xa4a3ad41a879dde0) r6 = eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r6) times(&(0x7f0000000000)) 23:03:00 executing program 2: unshare(0x40100) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)={0xeb9e, 0x9, 0x3, 0x1, 0x4, 0xffffffffffffff39}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 23:03:00 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001400)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/229, 0xe5}, {&(0x7f00000002c0)=""/13, 0xd}, {&(0x7f0000000340)=""/3, 0x3}], 0x4, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) recvfrom(r2, &(0x7f0000001480)=""/4096, 0x1000, 0x20, &(0x7f0000000540)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2f, 'cpu'}, {0x2f, 'pids'}, {0x2b, 'pids'}]}, 0x11) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x303) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x200001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @remote}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000000b, 0x1) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x3, 0x4, 0x0, &(0x7f0000000180)}) 23:03:00 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x25a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa00, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x7) syncfs(r0) 23:03:00 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x40045436) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 23:03:00 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:00 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) [ 329.811261] sg_write: data in/out 1768959740/729 bytes for SCSI command 0x0-- guessing data in; [ 329.811261] program syz-executor3 not setting count and/or reply_len properly 23:03:01 executing program 4: chroot(&(0x7f0000000840)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\xff\x00@', &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000020000000000000000000000000000000000000690e6f1be4d8f032308ad66c0e7564b50000000000000000000b25176a9410b74aa66a"]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00002bbd7000fcdbdf250e0000002000050008000100657468001400020008000100060000000800040003000000740005002c00020008000300ff07000008000400080000000800010011000000080002000900000008000400650a0000080001006962000008000100696200003400020008000400800000000800040070060000080002003f00000008000300050000000800040009000000080001002000000058000400540007000800030000000000080001001000000008000400ffff00000800020008000000080001001f000000080001001c0000000800010010000000080002000001000008000200000000000800030001040000040006000c00010008000300090000000800060004000200"], 0x118}, 0x1, 0x0, 0x0, 0x4040}, 0x80) r2 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000100)={0x7ff, 0xcb4, 0x8, 0x100000000, [], [], [], 0xf8, 0x8001, 0x6, 0xffffffff, "39847098b62339e0a13701059bd58649"}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xc4e, 0x200) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000240)=0x30) 23:03:01 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000040)='net/tcp6\x00') bind$inet(r0, 0x0, 0x0) [ 329.975184] sg_write: data in/out 1768959740/729 bytes for SCSI command 0x0-- guessing data in; [ 329.975184] program syz-executor3 not setting count and/or reply_len properly 23:03:01 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001400)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/229, 0xe5}, {&(0x7f00000002c0)=""/13, 0xd}, {&(0x7f0000000340)=""/3, 0x3}], 0x4, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) recvfrom(r2, &(0x7f0000001480)=""/4096, 0x1000, 0x20, &(0x7f0000000540)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2f, 'cpu'}, {0x2f, 'pids'}, {0x2b, 'pids'}]}, 0x11) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x303) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x200001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @remote}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000000b, 0x1) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x3, 0x4, 0x0, &(0x7f0000000180)}) 23:03:01 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:01 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000000)={"fbdc805df2200df7d17e1fa22b6c3f2dba3f16fd5df478d54902ed753ddbc14b067cde7d46288a72cda655b851d7c7b19818047bbfca1ed64938deedbc48ed3571bab66d614a80e0ede6ce96beead851801e1df3bad5497ec94cc7656f2493d4d1a1db440a21e754e0065444b5ae69848dbc0d0d9026d5716700831c805ebaa0b5c0f8e459f1d995e2ff5927bf45b1c644176472e8c26f20f3611f5243d5beb90d497d986eec8b507d700c8caab10cdcdfeb284cec43c50cfe79eba2df53ac409611dbcbbbc9dfaaffcb4038b384d5ef33326cc8a9ae51bf31fb7cb0e05640c61550fb3903074c186eb00bbd00618290c0b2dc5ee21cd82753161dbaf83d18053b5ea569730c396640d95119c7637df0e7fede723c2d368cda508e1a64e1524a0422e6cfe8a54830334fb8a9de32951356676140335ae8cc1b04cf045c345874d3a307989a695cec098175a8b5c151d61b053d626372960458232fb780b0a0eb80393f8a2185e67ba1566f4824cf9e2eefad6c1a784213454dde8ad80fb3bdfdbc1cf3358f8f498b544304d0eb2dde9aca7a352cfeaca101782bac85e6e8f852bfd11e72cb5569d66c5490cc7352f520b29457a4ea8ce63324c1849e7bd6e44f49069eff5839016aa6c8ce57d178f0bc61f0c3309c75cd1396d7590ee65d115026831e6f1cb612675e2bb52eb55feca37c0196d8b8737dcd57952e10393913206e149658b7bf5818a98690c9f2f1a2998bf2de1e71693bf5a5867637ebf982ba85a8d3bdf0d21643a960fca2f39da8a158028fbb868f06bc2118c4295fede2ae5e4ba0efa26190e1a5eef9598152b227d26cadc2cbd4480a316432a12a9b154db39b632f827169678377c65a23c0dd5a2b96379c7f9a5b2f7e8fcbac23e51aa4aace2ab34302b4e1eba297dbb0d7645616c097b2ffad6593c43331c119d863505580e797777f8c8fe746c16b70bf3a7870dcc5d94814d4322334ba00f10627c7c28ed962c5d2e1c63a7905394ce55a710b57132f252daa696b29e44fb68c19a67d59d41d22750baf13f0fe1954982456678af606318bd705c87e7ef9047318faedf99a05c544c4fb3e6321d8c14615f20b9660829b7ccc57929529701c9e3139ab67bd99e851133bc0e6bf2abbc0e9b5edf2707c6c4192483f2511ddf83464bdf2543c92c3d3a7746d2cd6c48be27ea3613ba9820b7a88e4f8c3a9f1969a57ee8578d621ce053b89e3837dfa05a88cfd4b910da05cb8fd44b811922a3c750ae27d12651f42c8cb8e7f3638aadfb9f9710b0c0f5e0e2bcfd0e6bba7f410084b37f91d59311c5b9a6e143adbe6836baf7e5692e24b090e84e5b216fd421b10abbab2af67e75f2e907689927ddecf8f3516742fa851a4d9172ea5c45114ed0ae2168dff8ca3be6fb9ffac6ffacf7c9426e320b386d3c9c37783dac076e5014ceae3"}) 23:03:01 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x129600) listen(r0, 0x7fffffff) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000100)={0xfff}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)='vlan0\x00', 0x40, 0x200, 0xecf0}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x400, 0x1, 0xd, 0x3ae, 0xffffffff}, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'bcsf0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "f1598a5bd57daf863161df6e824e4e52730da850f3a580e2aca0df938e07122c", "97f097390e582b1c8bb755e56c8267e6bf3e5a6ee40d110bd856fa6e9b1513f4", "baf1b04c1185f3f3bea7df376b7e5db00e5e39c971cdb673ba604e7b442a84d1", "3b968a4936eafcf8db253111d4e579d4041a975c1db9fea8a58519c4cc312d7b", "255f57fc996c2fa7ab60c26cac5ca3892b7fb3c626b9009923ad63bc2e28f7fd", "6057811ac47725e0a74aae38", 0x90d, 0x1c2114d4, 0x6, 0xcb, 0x7fff}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000380)={0x10001, 0x0, 0x201c, 0x4, 0x400, 0x3f, 0x10001, 0x1}) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000003c0)=0xfff) r2 = accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x1d, r3}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x7, 0x60, 0x6, {0x77359400}, {0x0, 0x7530}, {0x4, 0x814, 0x4, 0x100000001}, 0x1, @canfd={{0x1, 0x8, 0xbd, 0x2}, 0x35, 0x0, 0x0, 0x0, "9573dcb0cdf203d1e9f36a54f674afb0c001560e269e8364879e64a6b476d31ec02879cd1ed0c42d64e3492e6cd4b93caf8d51abe5466fc0b9c12b28f82a40be"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4011) prctl$PR_GET_FPEXC(0xb, 0xfffffffffffffffe) msgget$private(0x0, 0x210) mq_timedsend(r1, &(0x7f00000005c0)="4c4f66691f8eb9aa27c7aa21141cf05fc07ad91bab668b8a95daf362f5bbde2b39ee5d5c61af71d5e6ff230f589cf974074fe8bbbfa62154669c7ba09829a75e2bd6a6e34484f27bc4d39dcbf809f82292b2889fbf0cd2", 0x57, 0x3, &(0x7f0000000640)={0x0, 0x1c9c380}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000680)={'icmp6\x00'}, &(0x7f00000006c0)=0x1e) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000700)={{0x2, 0x4e22, @empty}, {0x1, @broadcast}, 0x40, {0x2, 0x4e21, @multicast1}, 'bcsh0\x00'}) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000780)=@ax25={{}, [@remote, @bcast, @default, @remote, @null, @netrom]}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000800)=""/82, 0x52}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x7f}, {{&(0x7f00000018c0)=@nl, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001940)=""/187, 0xbb}], 0x1, &(0x7f0000001a40)=""/10, 0xa}, 0x5}], 0x2, 0x100, &(0x7f0000001b00)={0x0, 0x1c9c380}) write$P9_RWALK(r0, &(0x7f0000001b40)={0x3d, 0x6f, 0x2, {0x4, [{0x3, 0x4, 0x4}, {0x10, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x0, 0x2, 0x3}]}}, 0x3d) ioctl$TCSBRK(r0, 0x5409, 0x3f) clock_gettime(0x7, &(0x7f0000001b80)) ftruncate(r1, 0x5) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001bc0)=0xe0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000001c00)={0x7, 0x80000000}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000001c80)={0x3, &(0x7f0000001c40)=[{0xfffffffffffffff7, 0x2, 0x4, 0x2}, {0x8, 0x467, 0x0, 0x6}, {0x80, 0x100000000, 0x401, 0xffffffffffff8000}]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001cc0)={0x0, 0x4, 0x20}, &(0x7f0000001d00)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001d40)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) setxattr$trusted_overlay_opaque(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)='trusted.overlay.opaque\x00', &(0x7f0000001e80)='y\x00', 0x2, 0x2) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) 23:03:01 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/240, 0xf0}], 0x7) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) [ 330.434819] sg_write: data in/out 1768959740/729 bytes for SCSI command 0x0-- guessing data in; [ 330.434819] program syz-executor3 not setting count and/or reply_len properly 23:03:01 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x800) getpgid(0xffffffffffffffff) prlimit64(0x0, 0x4000000d, 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) pipe(0x0) 23:03:01 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:01 executing program 2: unshare(0x8000400) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000240)={0x2000000000002, 0x1, 0x0, 0x8, r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="a0fe0a9b3c10fd9e02edb7f79460426492326a888d9be33933e3e06497488a0afae10f5abb69f4876212a51f4ffe7373fca6a5b5b486c7e41763e40ccdecaf4884", 0x41, 0x0) keyctl$update(0x2, r3, &(0x7f0000000180)="fbb1bf9f0c74bedf142846c3301ea4a7df24066566ccd246db068298b8621abac264bc7375075c78712102f96bd750e94ce781ba5e0e06553fa1c4ea34dfe59fe2ec5459ba03d03da002eb5161f9d724b28b5024027e32dd3113a8e0e57b64084afd5255535ec99c2be6a53bc55bc0ed6044d631cd8578135a3cf873c1565967a764567373b161c2fc4e830917a0b60cd9bbe76606519b03afa38701b4d9ebfe8bbacf1a66789a1034493e", 0xab) bind$inet(r2, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) [ 330.692923] hrtimer: interrupt took 30985 ns 23:03:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001400)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/229, 0xe5}, {&(0x7f00000002c0)=""/13, 0xd}, {&(0x7f0000000340)=""/3, 0x3}], 0x4, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) recvfrom(r2, &(0x7f0000001480)=""/4096, 0x1000, 0x20, &(0x7f0000000540)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2f, 'cpu'}, {0x2f, 'pids'}, {0x2b, 'pids'}]}, 0x11) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x303) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x200001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @remote}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4000000000000b, 0x1) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x3, 0x4, 0x0, &(0x7f0000000180)}) 23:03:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 23:03:01 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x22080, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x2) flock(r1, 0x100000000000001) close(r1) flock(r0, 0x2) [ 331.040477] sg_write: data in/out 1768959740/729 bytes for SCSI command 0x0-- guessing data in; [ 331.040477] program syz-executor3 not setting count and/or reply_len properly 23:03:02 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x29, 0x6, 0x0, {0x0, 0x1}}, 0x29) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xe32}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x5b29}, &(0x7f0000000200)=0x8) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 23:03:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:02 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfc2c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) [ 331.575789] IPVS: ftp: loaded support on port[0] = 21 [ 331.763482] chnl_net:caif_netlink_parms(): no params data found [ 331.820344] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.826925] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.835201] device bridge_slave_0 entered promiscuous mode [ 331.843708] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.850191] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.858569] device bridge_slave_1 entered promiscuous mode [ 331.883753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.894258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.917650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.925789] team0: Port device team_slave_0 added [ 331.931764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.940703] team0: Port device team_slave_1 added [ 331.946670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.954446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.016182] device hsr_slave_0 entered promiscuous mode [ 332.061942] device hsr_slave_1 entered promiscuous mode [ 332.102677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.109827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.131308] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.137813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.145043] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.151660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.213419] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 332.219544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.231954] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.246457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.257998] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.272461] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.293191] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.307468] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.313630] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.325640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.333967] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.340484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.354446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.362419] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.368826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.393321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.401849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.418296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.432355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.445305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.458158] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.464866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.484739] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 332.500432] 8021q: adding VLAN 0 to HW filter on device batadv0 23:03:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/1) 23:03:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 23:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:03 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x240, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x1}}, 0x837, 0x1ff, 0xffffffffffffff00, 0x7, 0x80}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r1, 0x9}, &(0x7f0000000240)=0x8) unshare(0x80000010040000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') write$P9_RREAD(r2, &(0x7f0000000040)={0x64, 0x75, 0x1, {0x59, "6520a4a042b0982aa166b3c196d32c37aee4d48c71d2557d479d413810f5369628904bff97f16e2e7c4eddcbbae33a51ce216e0a79dd209eb0b3f9a263c923a3ec728ab819d136cec381da84b48fe1b796a79c4de2f80d36fe"}}, 0x64) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, 0x0, 0x0) 23:03:03 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0200eb"]) 23:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:03 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:04 executing program 4: r0 = semget$private(0x0, 0x106, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000440)) 23:03:04 executing program 5: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x24, 0xfffffeffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 23:03:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) 23:03:04 executing program 4: syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) 23:03:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 23:03:04 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x14000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x1f, 0x0, 0x6, 0x100, 0x3, 0xfb3, 0xffffffffffffffff, {r3, @in={{0x2, 0x4e23, @loopback}}, 0x1000, 0x167, 0x6, 0x3ff, 0x6}}, &(0x7f00000002c0)=0xb0) bind$inet(r0, 0x0, 0x0) 23:03:04 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfc2c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) 23:03:04 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:04 executing program 2: unshare(0x20000000) iopl(0x6) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x102102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgrp(0x0) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r3, r4, 0x12, &(0x7f00003efff0)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @local}, 0x249, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='veth1_to_hsr\x00', 0x9, 0x3, 0x2}) rt_sigsuspend(&(0x7f0000000100), 0x8) bind$inet(r1, 0x0, 0x0) 23:03:04 executing program 3: 23:03:04 executing program 2: unshare(0x8000402) r0 = socket$inet_tcp(0x2, 0x1, 0x0) alarm(0x9) bind$inet(r0, 0x0, 0x0) 23:03:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:05 executing program 3: 23:03:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_submit(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$void(0xffffffffffffffff, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 23:03:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:05 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4200, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000040)={0x719, 0x4, 0x1f, 'queue1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100009c010000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000180)) 23:03:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080), 0x4) [ 334.476022] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. [ 334.484737] IPv6: NLM_F_CREATE should be specified when creating new route 23:03:05 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:05 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x32300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x7}}, 0x18) socketpair(0xb, 0x3, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) bind$inet(r0, 0x0, 0x0) 23:03:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 23:03:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:06 executing program 4: 23:03:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:06 executing program 2: unshare(0x8000400) socket$inet_tcp(0x2, 0x1, 0x0) 23:03:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:06 executing program 4: 23:03:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x40000000004) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:06 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x401, "c2635cb2a8ff2f1bd0b0604dd2438a5b907e01b5955404645a98b80b196c1d5d", 0x7, 0x80, 0x638, 0x3, 0x4, 0x3, 0x92c, 0x8}) 23:03:06 executing program 5: 23:03:06 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:06 executing program 4: 23:03:06 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:06 executing program 5: 23:03:06 executing program 4: 23:03:07 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:07 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0xfffffe00) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x204000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000000c0)={0x4, 0xdf, 0x6}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 23:03:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:07 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:07 executing program 4: 23:03:07 executing program 5: 23:03:07 executing program 4: 23:03:07 executing program 2: unshare(0x8000400) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbfc}, 0xfffffffffffffe85}, 0x1, 0x0, 0x0, 0x800}, 0x40040) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) 23:03:07 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:07 executing program 5: 23:03:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104]}) 23:03:07 executing program 5: 23:03:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:07 executing program 4: 23:03:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 23:03:08 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/194) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x8, 0x1}, &(0x7f00000001c0), 0x1400) 23:03:08 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:08 executing program 5: 23:03:08 executing program 4: 23:03:08 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x40000104]}) 23:03:08 executing program 5: 23:03:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:08 executing program 4: 23:03:08 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10000, 0x3000, 0x80000000, 0x10000, 0x5b7}) [ 337.729608] IPVS: ftp: loaded support on port[0] = 21 23:03:08 executing program 4: 23:03:08 executing program 5: 23:03:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x40000104]}) 23:03:09 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:03:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) [ 338.170197] IPVS: ftp: loaded support on port[0] = 21 23:03:09 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:09 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x40000104]}) 23:03:09 executing program 2: unshare(0x2000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:09 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 338.766730] hid-generic 0000:0000:0000.0001: item fetching failed at offset 826471601 [ 338.775147] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 23:03:09 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40000000001ff) write$sndseq(r0, &(0x7f0000000100)=[{0x9, 0x3, 0x8, 0x1, @tick=0x4, {0x80000001, 0x9}, {0x4567, 0x8000}, @ext={0x81, &(0x7f0000000040)="b2cd9fcfe53b0f5acce6a294ad9e1d2fbf698adb22f2147b900652b3401b98f819b4442ed7cba1a4ba88d02a83211e6a8a04697773189627b681e2a709fc6502192ba61c8b18774e5b074ec828647806bdeebfab403f525f00982cf76374fd00218c854d726122ac2017272aeff26467c4bacf114c469c76fcbc59c7b00180d40c"}}], 0x30) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000140)=0x2, 0x4) bind$inet(r1, 0x0, 0xfffffcf6) 23:03:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) 23:03:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x5bacfbcb}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xd}) 23:03:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77}) 23:03:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) [ 339.264383] hid-generic 0000:0000:0000.0002: item fetching failed at offset 826471801 [ 339.272813] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 23:03:10 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:10 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x491) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @multicast2}, {0x7, @dev={[], 0x20}}, 0x40, {0x2, 0x4e20, @empty}, 'bridge_slave_0\x00'}) 23:03:10 executing program 5: 23:03:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77}) 23:03:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/227) [ 339.705415] hid-generic 0000:0000:0000.0003: item fetching failed at offset 826472025 [ 339.713782] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 23:03:10 executing program 5: 23:03:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 23:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77}) 23:03:11 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x10001, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000a5000000ffac8b7a7293ff4bf0c765d91bbb2d590faabcfc429a63f4916c3092353148d1438c8fabe50f5ac8c74820e4b02d0f8179e631be8b17e763557956d0271567c6f6577f63d7b1dda6aae8e5802cd7ca56ff6a9ce131b3962a5510ab05fbf724e410e10456c32a16878f23e961c3c7a67cd8cdcba247ea612453f56a909bb658cd78213224d57288b7056a3f346f66ce643a830495aca2cacea7d7d8458d28d58e97a209c75f2d2a4244dd5c480ff248a628cf0406b02fb95357da0d6544d8fea7d56d4a3c48a7"], &(0x7f0000000180)=0xea) [ 340.157792] hid-generic 0000:0000:0000.0004: item fetching failed at offset 764802041 [ 340.166184] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 23:03:11 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0xffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000003f80)) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004b00)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:03:11 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:11 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000041c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:03:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) dup3(r0, r1, 0x0) 23:03:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000003ec0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000003f80)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000004c80)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 23:03:11 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) times(&(0x7f0000000100)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x3, 0x9, 0x1, 0x3, 0xfffffffffffffffa, 0x7fffffff, 0x7f, 0x3, 0x0, 0x857, 0x8000, 0x5df8adbd, 0x79, 0x81, 0x8, 0x8}}) 23:03:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000003ab, 0x0) 23:03:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xd}) 23:03:11 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 23:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) dup3(r0, r1, 0x0) 23:03:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000003ab, 0x0) 23:03:12 executing program 3: alarm(0x8) 23:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) dup3(r0, r1, 0x0) 23:03:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x8) 23:03:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 23:03:12 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 23:03:12 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x202200, 0x4) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) bind$xdp(r1, &(0x7f0000000200)={0x2c, 0x5, r2, 0x1d, r1}, 0x10) 23:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, 0xffffffffffffffff, 0x0) 23:03:12 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000004a80)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000004b00)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:13 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:03:13 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000001c0)={0x4, 0x0, [{0xba0, 0x0, 0x6}, {0xbbd, 0x0, 0x5}, {0x80d}, {0xa27, 0x0, 0xbed}]}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xf3, 0x7, "500f94f5fd03796c51687979f0b77dcadf7822fe87e7c7142cec4d2d368a3b6d3caa84a03d8ef352aebf0472ba5f6fd4f29ba8ecd793a8d3dc0c554acca1e37fc4ff52288f7fd5d3c1fd30a25d098cac767ed6b7ee00d3a14d15ac7d682d866022c33190d17602d032068c3a269c28a98e09bd2ac86687c54c960c13881da0ff86357e2dce0497f37c4809ca0082ed2105d550b3a40894a514ed3bbd12143b8833115891d9957e6a8114c58acd8d91b6de9b935465048f18312fd89ba53ee03bdbad68a75538258daf5ae6d69cf61ca292cb30ac49b91417c1acdd1b399a91f0b1387873a929db7efd4c37"}, &(0x7f0000000180), 0x1000) 23:03:13 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 342.085059] hid-generic 0000:0000:0000.0005: item fetching failed at offset 831457913 [ 342.093575] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 23:03:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 23:03:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) [ 342.511731] hid-generic 0000:0000:0000.0006: item fetching failed at offset 831458601 [ 342.520001] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 23:03:13 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:13 executing program 2: unshare(0x8000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003380)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000000140)="129732428ce504f93df0c2a02765c899247c983215b2e3d0c14c3677865c40ba18404a4d10ec129d73f1c36f8e0081a29e9905c985f619526629031f0a4c8a18603714c2f728d60a49c68faaa506daf7b073eb0df25f09b3d87c6f754cff3e1f1813260a07d9d1c4abe37fe298b50c0f2c4afc4e71e897bc113933f4b0479ddeacd5979b79efa0112a88070afbff5c19a5e428f85f5d91e1194955f0d9eb3792e4e65405f72c78de89b924f361cf29149bec8af9debc52bf3395571476c3dcdb70e2545fadf7763d59a59664e72a5e9dde23e30ea9fba4f068b11509ff74723f9b134bb9362df8b63162c49c8ed1a158b915fe16b31354", 0xf7}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="f6e4cc3abd9303a1bc954cef22477f525e70890889b5e56942e29e351a39a6da411accced8a7c6c2d7ca862eaaca31150865b3a9d3d0d3e24d7034f118", 0x3d}, {&(0x7f0000002280)="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", 0x1000}], 0x5, &(0x7f0000003300)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}], 0x60, 0x4000000}, 0x20000000) 23:03:13 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:03:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 23:03:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:13 executing program 5: socket$inet(0x2, 0x0, 0x0) [ 342.961111] hid-generic 0000:0000:0000.0007: item fetching failed at offset 826470489 [ 342.969628] hid-generic: probe of 0000:0000:0000.0007 failed with error -22 23:03:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 23:03:14 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff0d, 0x201) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x3fffffff8000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x5001, &(0x7f0000000180), 0x9, r2, 0xc}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x840, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000040)=""/168, 0x5000, 0x0, 0x1}, 0x18) 23:03:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(0xffffffffffffffff, r0, 0x0) 23:03:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, 0x0) [ 343.437518] hid-generic 0000:0000:0000.0008: item fetching failed at offset 807804897 [ 343.445973] hid-generic: probe of 0000:0000:0000.0008 failed with error -22 23:03:14 executing program 2: unshare(0x8000400) restart_syscall() r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:14 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000240)) [ 343.962594] hid-generic 0000:0000:0000.0009: item fetching failed at offset 730866337 [ 343.970891] hid-generic: probe of 0000:0000:0000.0009 failed with error -22 23:03:15 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:03:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 23:03:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, 0x0) 23:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(0xffffffffffffffff, r0, 0x0) 23:03:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) [ 344.388357] hid-generic 0000:0000:0000.000A: item fetching failed at offset 730866769 [ 344.396800] hid-generic: probe of 0000:0000:0000.000A failed with error -22 23:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:15 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x42, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) unshare(0x8000400) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x76, "89011f256d8d28ef0ae303df9605ed51970664a0ca284da2d82adf635853538530e3b4353690ff0c7c7d3930965dd08d10bd42e0814fbbed262d00ab59d5e06c46226cd18096487d47f981f1bf3ed275a8ee41cdd59c0253154eac86f13c90e17b1749f801a96d4a70c0dfa6516947066b8eede22e0d"}, &(0x7f0000000180)=0x7e) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x200}, &(0x7f0000000200)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x12f, 0x150, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x258) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x111100, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)={0xe4, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x53d0f52c}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3fffffff80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xdaf}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x3cad3bb900deaef}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) bind$inet(r2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 23:03:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x6b, 0x0, &(0x7f00000000c0)=[@dead_binder_done], 0xffffffffffffffc3, 0x0, 0x0}) [ 344.729423] hid-generic 0000:0000:0000.000B: item fetching failed at offset 730867257 [ 344.740865] hid-generic: probe of 0000:0000:0000.000B failed with error -22 [ 344.783723] kernel msg: ebtables bug: please report to author: target size too small 23:03:15 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) [ 344.891347] binder: 14105:14108 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 344.899081] binder: 14105:14108 unknown command 0 [ 344.904238] binder: 14105:14108 ioctl c0306201 200002c0 returned -22 [ 344.921863] kernel msg: ebtables bug: please report to author: target size too small 23:03:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) [ 345.102567] hid-generic 0000:0000:0000.000C: item fetching failed at offset 730867897 [ 345.110865] hid-generic: probe of 0000:0000:0000.000C failed with error -22 23:03:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x6b, 0x0, &(0x7f00000000c0)=[@dead_binder_done], 0xffffffffffffffc3, 0x0, 0x0}) 23:03:16 executing program 2: unshare(0x80003fe) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) 23:03:16 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) [ 345.415840] binder: 14139:14145 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 345.423627] binder: 14139:14145 unknown command 0 [ 345.428540] binder: 14139:14145 ioctl c0306201 200002c0 returned -22 23:03:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 23:03:16 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x10300}) [ 345.581177] hid-generic 0000:0000:0000.000D: item fetching failed at offset 744409185 [ 345.589581] hid-generic: probe of 0000:0000:0000.000D failed with error -22 23:03:16 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="ae", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:16 executing program 5: socket$inet6(0xa, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) 23:03:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 23:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:17 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:17 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x1bb70f59f2e87b9a) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) [ 346.027476] hid-generic 0000:0000:0000.000E: item fetching failed at offset 744410073 [ 346.035848] hid-generic: probe of 0000:0000:0000.000E failed with error -22 23:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:17 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/178, 0xb2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x61, 0x10400003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:17 executing program 3: r0 = syz_open_dev$usb(0x0, 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) [ 346.462709] hid-generic 0000:0000:0000.000F: item fetching failed at offset 730869545 [ 346.471006] hid-generic: probe of 0000:0000:0000.000F failed with error -22 23:03:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)={0x10300}) 23:03:17 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8140, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x10}) 23:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:17 executing program 3: r0 = syz_open_dev$usb(0x0, 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:17 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$unix(r0, 0x0, &(0x7f0000000500)) 23:03:18 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) [ 346.924184] hid-generic 0000:0000:0000.0010: item fetching failed at offset 730866321 [ 346.932688] hid-generic: probe of 0000:0000:0000.0010 failed with error -22 23:03:18 executing program 2: unshare(0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000040)=""/106, 0x6a) bind$inet(r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = gettid() r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x100) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x100000000, 0x10, 0x5e3ffbf1, 0x1, 0x1f, 0x1}, 0x1}) ioprio_set$pid(0x2, r1, 0x7f) 23:03:18 executing program 3: r0 = syz_open_dev$usb(0x0, 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:18 executing program 5: socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:03:18 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0xd0, 0x0, &(0x7f0000000080)="85b751e7cf2f5bdad0efdc89df484b7b90382a2004c9b57a7aa48e8c2612b1a633c6aba6584dd32b81ca396f53460d711398219f94b331f404cdb7d655dc8ba827a9ec21bf9a8b7a2e9e1079466582dca5dc259d68061a48b8c22871437f440d0ca21d3bf307d3d9651e7d289ba4eaed758442c325197f46d14699f95477bc89cbd1e0f17ed7bdfdcee40e2b339f88769e7c237244a45761b4f197dc725e3aafd73d0c51e0aa9a3b8939cfa21ad9292ed52abba2cb135167db1446125128c11196db22d51fd0c4cf1081e84f13d4e5a8"}) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) 23:03:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 23:03:18 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000600)={{0x0, 0x2}, {0x893, 0x1ff}, 0x5, 0x6, 0x9}) unshare(0x4000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = getuid() fsync(r0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8029}, 0xc, &(0x7f0000000580)={&(0x7f0000000100)={0x474, 0x24, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@generic="dc8d519be2c0885401532001b5f1fe7238150b998576ac19e35054dd8f9d7454e2dce67c96ff8efb8ef390b30492eaa68e3b79cad4b14ffa8d55929141e652ca5de2146d9c1f38b005db3bcbf6eeb3221e7c6a9fbb3e2691b31e075d9e110df14e4c8f5e3850fb7c9e72dc3c157712206b0c328ac2bb72094c2ac4f3457fadf331446ea51c96845f3b7790ff022fb2ae842992ae19bc3e", @generic="bf9984b3d02a1a12179d0b354931018842e1fa7f805e8e186d16685387f69b5d50373545fd52390727313763bb2da339e7729b2ea42318a5b7bcddb0724869c4bad6861a294a0a163c4dbc0ae423c38487ae506b9c734706365e610e6a1e0e562046221741557ed329135576caa5f4b1192fdbe48801fa6de13b667c02a96c5cb35b5b209acff8ef66f269b5d187ead22dddbcd7e9f0e51b06078160b5097532821dda174390da55e7202222847b7b578e02e487f4c4ddf604b3024f502db4d2931221d379", @generic="688c5f55c9a1c0522f81a30393ea962a712dc73f6a4435619a4d8095bc202c0e2a6d7ec98f4c6f6aa7ed8ee96a9b69b68632cb3515ca3082118a5479ec3c7a560a832df1793b6a5fd3ebcd233b46c8963689e2b08dabe6f31f1f5458b92f35cb24bef612edc37fd42df2510e6e2b2763c2cafc4bb52308b780fac3c3f0b5b9f4c88ddbad754258eaad09e95affd1d5d1e3e29c0eb3ef9f2ab61c1a5f192d9af9353879be50810da985a89ebd79d211c3509c98317bdd3baf7ae0914c6fee4fc659539d9522baa5", @generic="fc2b2655ae5e71fcb52149780ba211f60fde63deb7690fe75191fc06f7f42e4c62d15585fa2626ed65ba169f0adee8cad79f1fd0522f91e6748ba45280d4d348041f46b1715560ee020c6facf1142fbe1e185875c67da7072c563bf837c5159fe06a3c4a5ca6d8fe1fcdc41da102fce9d4e1b3c77d7d24235103e61ba66c4d0778089b0ab8e5f6c6c154832d5971bd71fcdb14899258f56fd9de2c2c1dc2303597", @nested={0x194, 0x18, [@typed={0x8, 0x4b, @binary="a06f"}, @generic="6181aaf09a99b7832a767275df4ba2e1491949f108188431bdba8419e4ed6eee18e640b478e10cb09b9abda746070f9d8b01b4ebdf5ee0bbee9b0fb3d938f58800545f1f172321150f356f88940782360410dd8b7e60fa9bbb2575306bebac2e069a450cfd92516261ab51abe4eec871f6bbb00b5d183b5164a426d358243a7c6330600b51230dc4af60a1193d336af862773410ae33302f689eee3ea0d848caa4d494597f1ef2ec9608083d91cc842868e25fb12bb9e3efb623fa16a043c7fb20a4483f743004e070c8a591be81312773a1309aed397f6edbf264e5d12171", @typed={0x14, 0x3, @ipv6=@mcast2}, @typed={0xc, 0x5d, @u64=0xffffffff7fffffff}, @generic="a63466d6d5b009b58ba59532565cdb9a6b56f6c8d515774cdb73ac240bfd16b2edcbeacfd0d2c254b350db035154f9004db01a76519ea69126a89700600955caf3736ac506b078c534c00d5031ca5cc737179c03f1d3b57768d7971ee5d900ea287c5c945ee4795236762c6ae4f5bbf64b014ecd493cb98ae437b3ae6bc17bd9eba41a26412f46"]}, @typed={0x8, 0x56, @uid=r2}]}, 0x474}, 0x1, 0x0, 0x0, 0x40}, 0x4000) bind$inet(r1, 0x0, 0x0) 23:03:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:19 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:19 executing program 2: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xc8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x25}, {0xa, 0x4e24, 0x5, @mcast2, 0x7f}, r1, 0x7}}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) 23:03:19 executing program 5: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) 23:03:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x5) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) flistxattr(r1, &(0x7f0000000240)=""/16, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x21ce80, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000001c0)={0x401, 0x0, 0x9, 0x5, 0x800}) r4 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00000000c0)={r0, r1, 0x280, 0x4f, &(0x7f0000000040)="708b31c1260dff24bfdce014d37fa7e3f762cc8c196b10b03b2f5e9051d0bf60884940db9831f94a324df277ad1ca4cbaf6f11aa916a6f466ee1ab6be9e8df01197643945d164295762b21aa3c21a9", 0x0, 0x10001, 0xd674, 0x8, 0x8, 0x2, 0x7edf, 'syz0\x00'}) bind$inet(r0, 0x0, 0xc180) 23:03:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) close(r0) 23:03:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:19 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x60200, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0x0, &(0x7f0000000040)="680b3c55aaec747d04769e76d6bcddc2ba14bea8233f8bc0b0056ba286dca514544b481cc1ae56937d95221631fee1b8b4f2860749e5d6b141f1cf2823292fbbba495f2076abda49f1746ab1fd607ac931c98b12896cb234d64f4fc25c65b9cc4a78161afc578382e8a19696e0461b4c66d70043b2370d833ed87dc842c31a50531abd0b5a065841bebddd3ed2f8826f027f68d463b100c154a4afba0640ac4bbeb0334dba259cb77a575200f11f8028e991947e3d92a3de7423d1ab5504beeba49e8a3275bc"}) 23:03:19 executing program 5: pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffd8a, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x301000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0xd1, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/209}, &(0x7f00000002c0)=0x50) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 349.005429] ptrace attach of "/root/syz-executor5"[14361] was attempted by "/root/syz-executor5"[14362] 23:03:20 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:20 executing program 1: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r0 = gettid() keyctl$session_to_parent(0x12) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000100000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) syz_open_pts(0xffffffffffffff9c, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) listen(0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 23:03:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 23:03:20 executing program 2: unshare(0x60010000) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x68000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x8, 0x2}, {0x9, 0x7800}, 0x7, 0x4, 0xff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e20, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e21, @local}, 'bond_slave_0\x00'}) bind$inet(r1, 0x0, 0x0) 23:03:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, r1, 0x0) 23:03:20 executing program 5: r0 = socket(0x2000000011, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x6, 0x119) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x5, @ipv4={[], [], @remote}}, 0x1c) 23:03:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 23:03:20 executing program 2: unshare(0x8000403) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005805000058030000006f9ffeef852b40cc3c61328d00000000000044cceced5297a61a05f4c8c985000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b4b1fe9600000002000000000000000e75"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000e0000001ac1414aa08000000ffffffff00000000e0000002ffffff00ffffff00000000000000000000000000000000000000000000000000ffffff00000000000000000000000000ffffffffffff000000000000000000000000000000000000ffffff00ff0000000000000000000000000810000000800000060003626f6e645f736c6176655f30000000006772657461703000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b000000000000000000000000000000000000000000000001000000839c000073797374656d5f753a6f626a6563745f723a64656661756c745f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3bbb086945c69a80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030400702e030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5a8) bind$inet(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000600)='/dev/radio#\x00', 0x2, 0x2) bind$rds(r1, &(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @reserved}, 0x10) 23:03:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:03:21 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000340)) 23:03:21 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, "a4220158e8da946cc4bf15503d7c2a6fee00000088fb2e440000008000"}) 23:03:21 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x6db, 0x80000001, &(0x7f0000000000)="620986fed32ec74bf53836b2abb3c4d01a2ffe29b859727a0e85560dcf80c10bf297081d4e2288203643af4e62e56e55eff0af03fdd8b1ebe7bdc5", 0x3b) bind$inet(r0, 0x0, 0x0) 23:03:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00'}, 0x118) dup3(r0, r1, 0x0) 23:03:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "a4220158e8fa1b99b373cd1baa4a15dc1ec5361538ab946cc4bf15503d7c2a6f"}) 23:03:21 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00'}, 0x118) dup3(r0, r1, 0x0) 23:03:21 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x100000001, 0x101000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000001c0)=""/37) unshare(0x8000400) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x3, 0xc2bc, 0x4, 0x5a95, 0xc1c2, 0xfffffffffffffff8, 0x7, 0x0, 0x2}}, 0x43) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x10000) ioctl$KDSETMODE(r3, 0x4b3a, 0x401) bind$inet(r2, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x180000000) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000200)) 23:03:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x263) dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @broadcast}, 0xc) 23:03:21 executing program 5: r0 = gettid() semget(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x100) semget(0x0, 0x0, 0x60a) semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0xe3, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RMKDIR(r1, &(0x7f00000001c0)={0x14, 0x49, 0x2, {0x0, 0x2}}, 0x14) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) unlink(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {&(0x7f0000001200)=""/125, 0x7d}, {&(0x7f0000001280)=""/242, 0xf2}, {0x0}], 0x5, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) semget$private(0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) tkill(r0, 0x1000000000016) 23:03:22 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:22 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)={0x10300}) 23:03:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00'}, 0x118) dup3(r0, r1, 0x0) 23:03:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x263) recvmsg(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() write$cgroup_subtree(r2, 0x0, 0x0) 23:03:22 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x4000000000002, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRES64=r1, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x2e) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 23:03:22 executing program 2: unshare(0x8000400) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0xf9, 0x0, &(0x7f0000000080)="5366dfdd258d79d14b88b481a3b20fa270ab9e82fe38b4e7276c5eeb27e17cebe818a1695719131ffc1db496a16129ca804c46de02466f34cf5f202103c2fd6e2abbf30708c54a352cd992888f75a3c0588483ebe99da1ad8b5c6471d7599e48184c74eb6d82bdd5f0a987716600ad1dc99dbbd96ca8143ee31be4b5d0d179a99becd32673f29934e030c97aae376c4da05f559b2946e9ceb182234e41d8b2af7507ebee37cac5c00ee946ac35cf4e7f0c15fc951f3f672e8cac11f9e543fa20d70ab807e887e27e1b32035da67e5da59320dbff22ad1221b05d11a237c74355387c5604c4efe1e6c9a2e32d7d3031e5f2f029ad98af1fe245"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) 23:03:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(0xffffffffffffffff, r1, 0x0) 23:03:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0xffdffffffffffffc, 0x0, 0x0, "a4c5016aaa4a15dc0e5ee20229960000010f00"}) 23:03:22 executing program 2: unshare(0x8000400) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x20000) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x7, 0xfff, 0x2}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 23:03:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/69, 0x45) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:03:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) [ 351.401446] hid-generic 0000:0000:0000.0011: item fetching failed at offset 736885489 [ 351.409902] hid-generic: probe of 0000:0000:0000.0011 failed with error -22 23:03:22 executing program 2: unshare(0x8000400) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0xffffffffffffff69) 23:03:22 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) 23:03:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81"}, 0x119) dup3(r0, 0xffffffffffffffff, 0x0) 23:03:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 23:03:22 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) bind$inet(r0, 0x0, 0x0) r1 = socket(0xa, 0x80807, 0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0xfffbfffffffffffd, 0x4) [ 351.988786] hid-generic 0000:0000:0000.0012: item fetching failed at offset 734147041 [ 351.997437] hid-generic: probe of 0000:0000:0000.0012 failed with error -22 23:03:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 23:03:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) 23:03:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) 23:03:23 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000004c0)=[&(0x7f0000000200)='cgroup\x00', &(0x7f0000000380)='/dev/keychord\x00']) 23:03:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x4000003, 0x0, 0x0, 0x0, "a422016aaa4a15dc0e5e52244280000000020000007c2a6f000100"}) 23:03:23 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000040)={0x10001, 0x3, 0x80, 'queue0\x00', 0x10000}) 23:03:23 executing program 1: r0 = socket$inet6(0xa, 0x4000000000002, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:03:23 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:03:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)) 23:03:23 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, "a4220158e8da946cc4bf15503d7c2a6fee00000088fb2e440000008000"}) 23:03:23 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000002480)) unshare(0x1000000008000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de67fbb4f8bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e748537610251bbea4e2fdb04501f4dd90f3ef34b913fe486bc2909d4ae476c0169abfa0341ae70a18d64031", 0x4a, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, 0x0) connect$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1e) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, 0x0, 0x0) io_setup(0xd, &(0x7f0000000000)=0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001100)=@filter={'filter\x00', 0xe, 0x4, 0xe08, [0x0, 0x200002c0, 0x200002f0, 0x200005a0], 0x0, &(0x7f00000001c0), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001500000001000000e9f77465616d5f736c6176655f3100000000767863616e310000000000000000000076657468305f746f5f7465616d00000073797a5f74756e00000000000000000000000000000000ff0000ff009e3a9d2c09ca000000ffffff0000e8000000480200008002000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe800000000000000000000000000028fe8000000000000000000000000000bb000000ff000000ffffffff0000000000ffffffff000000ffffffff00000000ff450100304e244e214e224e240000000000000000000000000000000000000000000000000000000000000000000000000800000000000000ffffffff000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000100000073797374656d5f753a6f626a6563745f723a6d6f64756c65735f6f626a6563745f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000604d6dcd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff020000000d0000000000000088ff64756d6d7930000000000000000000006361696630000000000000000000000068737230000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaaaaff00ffffffff00000000000000af00ffffff0000a8000000a8000000d8000000636c7573746572000000000000000000000000000000000000000000000000001000000000000000ffffffff08000000010000000100000000000000000000000000000000000000000000000000000000000000000000000800000000000000ffffffff00000000030000000100000088fb000000000000000000000000000000006e6c6d6f6e30000000000000000000006873723000000000000000000000000076657468305f746f5f62726964676500aaaaaaaaaa21ff00ff00ffffaaaaaaaaaabb00ff0000ffff000058080000b8080000000900007533320000000000000000000000000000000000000000000000000000000000c0070000000000000900000002000000eb9ede600200000005000000030000000300000001000000ff0700000300000004000000030000000600000001000000030000000200000011e41b2f010000000500000001000000050000000300000000000000000800000500000004000000040000000000000000100000a54f000002000000ff070000b8000000a907000005000000ff0f000059b30000f5ff0000060800000400000006000000a3050000000000000300000007030000ae0300000300000014f1e1210000000002000000000000000000000000000000040000000000000008000000000000000200000003000000010000005c00000006000000010000000600000003000000ffffffff03000000dbfbffff650f0000ffff0000050000000400000003000000ffff000008000000ffffffff0300000002000000ff030000050000000500000001000080f7ffffff980000000200000005000000090000000000000000000080060700002d4900000100000025040000000000000400000002000000fcffffff000000000400000003000000150000000300000002000000020000000100000003000000c10e0000030000000000000002000000070000000300000006000000520000000900000040000000000001000000000000040000b5000000380e00007f00000009000000080000003f0000002d020000570c0000000000000700000001000100000000000900000081000000bed6f56e0b0a0000090000000000000000000000030000000180000003000000060000000300000001000000030000002a080000030000000300000001000000000000000200000078ce000003000000040000000000000003000000020000000000000009000000fcffffff0500000009000000070000003f0000000500000080000000040000000700000000100000200000000000000008000000bc020000070000000000000008000000aa0c000001000000070000000b0b0000e1ffffff01000000050000000300000061000000020000000180000003000000000000000200000001000000000000001f000000010000008e560052010000000000008000000000ffffffff000000000700000000000000ff0300001f000000060000006d00000001000000ff7f00004f00000008000000c70a00000900000008000000850a00005d0f00000500000001000000160800007f00000009000000060000000000000007000000010100000702000005000000030000000700000000000000020000000000000053000000010000000000000003000000060000000300000014000000000000004000000003000000010100000100000000000000020000000002000003000000220d0000000000000900000000000000000200000600000000000080ff010000fbffffff04000000610000007f00000004000000000000003f0000000900000009000000add054512f0000000002000081000000060000000909000008000000020000001a0000000200000000040000010000000700000000000000ff010000030000000300000003000000070000000300000001000000020000004700000000000000ff0f000003000000070000000200000000000000040000000200000008000000ff0f000005000000ff7f0000080000000600000000060000000400006c000000ffffff7f0700000005000000ff010000000000000200000000080000ff07000004000000fd0000000706000006000000000000000000008000000000080000000300000051ca00000300000008000000030000001f6800000300000003000000000000000300000000000000810000000300000006000000020000000700000000000000040000000300000000000000080000000300000000000000ff0f0000fcffffff200000000004000001000000ae000000fcffffff07000000250000002000000001000000fbffffffaf090000ffffff7f070000000900000008020000ff03000003000000200000000200000000000000010000002000000001000000cbf4000000000000080000000200000000040000000000000200000001000000080000000000000081ffffff030000000c000000020000002c000000810100000400000000000000040000000800000001800000ffffffff06000000040f0000f8ffffff030000007a000000010000800900000000000000ff0700000900000005000000020000005affffff910000000a0a000007000000030000009208000000000000400000000000000004000000030000000300000003000000cf040000030000000000000003000000ff000000000000000200000001000000090000000000000008000000030000000500000080000000bd000000fcfffffff9ffffffffffffff010000000600000003000000030000000100008000080000ffff0000080000000300000008000000060000000900000005000000030000000800000005000000060300007ee50000030000000700000002000000feffffff0300000000000000020000000400000002000000040000000200000006000000010000000400000000000000ff07000003000000070000000300000001000100000000000600000000040000070000000000000001000000ff0f000000000000070000000100000002000000ce020000010000000010000002000000ffffff7f060000005cc3000078000000020000005314000007000000001000000307000009000000415544495400000000000000000000000000000000000000000000000000000008000000000000000100000000000000434f4e4e5345434d41524b000000000000000000000000000000000000000000080000000000000001000000000000004552524f5200000000000000000000000000000000000000000000000000000020000000000000004c26f589b42708a7ae8871bfa6fac53d38ea4adac4a399535c95a5ed01d20000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000001000000050000004e00000088ba626f6e645f736c6176655f31000000006772653000000000000000000000000076657468305f746f5f626f6e6400000069703665727370616e30000000000000000000000000ffff00ff00000000000000000000ffffff000000a0000000a0000000f00000003830325f330000000000000000000000000000000000000000000000000000000800000000000000fc0000090104000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000005b00000073797a300000000000000000000000000000000000000000000000000700000000000000"]}, 0xe80) clock_gettime(0x8, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r6, 0x9, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={r7, r8+10000000}) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000001180)=""/178, 0xb2}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/191, 0xbf}, {&(0x7f0000002300)=""/59, 0x3b}, {&(0x7f0000002340)=""/102, 0x66}], 0x5, 0x0) 23:03:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 23:03:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)) 23:03:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) 23:03:24 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x7}) 23:03:24 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1}, 0x400}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000240)=""/197, 0xc5}], 0x2, &(0x7f0000000380)=""/101, 0x65}, 0x1}, {{&(0x7f0000000400)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/254, 0xfe}], 0x1, &(0x7f00000005c0)=""/52, 0x34}, 0x10001}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/20, 0x14}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/210, 0xd2}, {&(0x7f0000000940)=""/147, 0x93}, {&(0x7f0000000a00)=""/79, 0x4f}, {&(0x7f0000000a80)=""/206, 0xce}, {&(0x7f0000000b80)=""/102, 0x66}], 0x8, &(0x7f0000000c80)=""/16, 0x10}, 0xfffffffffffffe00}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)=""/54, 0x36}, {&(0x7f0000000d80)=""/138, 0x8a}, {&(0x7f0000000e40)=""/166, 0xa6}, {&(0x7f0000000f00)=""/13, 0xd}, {&(0x7f0000000f40)=""/69, 0x45}], 0x5}, 0x8}], 0x5, 0x10000, &(0x7f0000001180)) pwrite64(r1, &(0x7f00000011c0)="36a9257cd3981d23e4088fc2753ff0", 0xf, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000001200)=0xa0e, 0x4) 23:03:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 23:03:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000240)) 23:03:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)) 23:03:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x7faee08a]}) 23:03:24 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:24 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x21489) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x7f, @remote, 0x4e23, 0x2, 'dh\x00', 0x22, 0x6c, 0x65}, {@local, 0x4e22, 0x10000, 0x1, 0x8, 0x2}}, 0x44) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000001c0)=[0x0, 0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = getgid() getgroups(0x5, &(0x7f0000000200)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01]) r5 = getgid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000300)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, &(0x7f0000000540)={0x1000, 0x6, 0x9, "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"}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x4}, [], {0x4, 0x2}, [{0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x4, r3}, {0x8, 0x5, r4}, {0x8, 0x2, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x6, r9}, {0x8, 0x1, r10}], {0x10, 0x5}, {0x20, 0x5}}, 0x6c, 0x3) bind$inet(r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 23:03:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x80000000}) 23:03:24 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1b123c123f3188a070") r1 = socket$inet(0x2, 0x8000a, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000280)=0x10) [ 353.978239] IPVS: set_ctl: invalid protocol: 127 172.20.20.187:20003 23:03:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) [ 354.053873] IPVS: set_ctl: invalid protocol: 127 172.20.20.187:20003 [ 354.141479] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 23:03:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x440000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xffffffffffffffea, 0x3f71, 0x8, 0x1000, 0x19, 0x6, 0x7, 0x5dd8, 0x9, 0xa7e4}) unshare(0x8000400) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xa, 0x9, 0x100, 0x4000, r0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000000c0)={{0x4, @name="a2428eebc29db3e6107fae4e3241e61a4bab13b61f8c4788aa0d4690b05fd299"}, 0x8, 0x2, 0x3f}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @window={0x3, 0x6, 0x4}, @timestamp, @window={0x3, 0x100000000, 0x8}, @sack_perm, @timestamp], 0x6) 23:03:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/dev/kvm\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) 23:03:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1269, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f"}) 23:03:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 23:03:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)) 23:03:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1b123c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6, 0x2}) 23:03:25 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:25 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000000000000002000"], 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:25 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x4000088001) 23:03:25 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105800, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000040)="acafe228cbd49b5a8586c29314eded84a1bdaa6fc22b0c1920982579e06ce9100a111f30cc5ea0038b12cb2dbcb9", &(0x7f0000000080)=""/21}, 0x18) userfaultfd(0x80800) bind$inet(r0, 0x0, 0x0) 23:03:25 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f01000000b2a4a280930206000700a843096c2623692500060003000151bd50ca8e9848a3c728f1c46b7b31afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 23:03:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) [ 354.953741] netlink: 'syz-executor1': attribute type 6 has an invalid length. 23:03:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1b123c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x6, 0x2}) 23:03:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000001c0)=0x600210) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f00000004c0)="ceb68d02210d7c0e2bb9ffd292e82318672ca9f41a2689d9ab5ace967fd18e094aa60b21ba7ecec829be07eb8fd45d9c0e60d6ef3bbd3721fdf602761dccb965ad7e1f674dae8b80a6e9fbaf0ec93ead1194c3e9101b06e213dfb64b112cb7b22868a1b5e44fbda5d25ea381eacb48b79a23832fa88157dd41fa72b1b0b236fcf17af75bfe07b7e3f8af026557a13d9f3255548ecac0358b71451bf6f66c81c63c422485b0749b21", 0xa8, 0xfffffffffffffff8) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/68, 0x44}], 0x2) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, 0x0, 0x0) times(&(0x7f0000000280)) sendfile(r1, r3, &(0x7f00000ddff8), 0x102002700) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x180, 0x0) bind$tipc(r4, &(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x3}}, 0x10) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) openat(r1, &(0x7f0000000700)='./file0\x00', 0x200000, 0x14) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3b8) eventfd2(0x0, 0x1) 23:03:26 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000580)=0x6, 0x4) bind$inet(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x10) 23:03:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x4000, 0x0) 23:03:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f01000000b2a4a280930206000400a843096c2623692500060003000149bd50ca8e9848a3c728f1c46b7b31afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 23:03:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 355.529057] netlink: 'syz-executor3': attribute type 6 has an invalid length. 23:03:26 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x600210) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f00000004c0)="ceb68d02210d7c0e2bb9ffd292e82318672ca9f41a2689d9ab5ace967fd18e094aa60b21ba7ecec829be07eb8fd45d9c0e60d6ef3bbd3721fdf602761dccb965ad7e1f674dae8b80a6e9fbaf0ec93ead1194c3e9101b06e213dfb64b112cb7b22868a1b5e44fbda5d25ea381eacb48b79a23832fa88157dd41fa72b1b0b236fcf17af75bfe07b7e3f8af026557a13d9f3255548ecac0358b71451bf6f66c81c63c422485b0749b21", 0xa8, 0xfffffffffffffff8) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, 0x0, 0x0) times(&(0x7f0000000280)) sendfile(r0, r2, &(0x7f00000ddff8), 0x102002700) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x180, 0x0) bind$tipc(r3, &(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x3}}, 0x10) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) openat(r0, &(0x7f0000000700)='./file0\x00', 0x200000, 0x14) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x3b8) eventfd2(0x0, 0x1) 23:03:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f01000000b2a4a280930206000700a843096c2623690300060003000149bd50ca8e9848a3c728f1c46b7b31afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 23:03:26 executing program 2: unshare(0x8000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000280)=@bridge_newneigh={0x30, 0x1c, 0xb, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000080)=""/104, &(0x7f0000000100)=0x68) bind$inet(r2, 0x0, 0x0) bind(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x1, 0x4}}, 0x80) 23:03:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3}) 23:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0xc018aec0, &(0x7f0000000200)) 23:03:27 executing program 5: socket$inet6(0xa, 0x80003, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000340)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d7, 0x0) 23:03:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x83e, 0x0) 23:03:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) 23:03:27 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0xfffffef7) 23:03:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x6042, 0x0) 23:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1b123c123f3188a070") r1 = socket$inet(0x2, 0x8000a, 0x0) getsockname$inet(r1, 0x0, 0x0) 23:03:27 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x408001) 23:03:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40081271, &(0x7f00000001c0)) 23:03:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x13) 23:03:27 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/raw6\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000080)={0x0, {0x1, 0x1f}}) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000000c0)={0x101, "05949c7f6ad6bffbcacc8d07c5a03c39293c51f97bfb079181c2f80c89fe072b", 0x3, 0x1, 0x4, 0x80000001, 0x4, 0x3, 0x5, 0xac}) 23:03:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000340)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d7, 0x0) 23:03:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x81, &(0x7f0000000040)) 23:03:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70eff8, 0x8}) 23:03:28 executing program 2: unshare(0x2000402) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfb, 0x800) 23:03:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) 23:03:28 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:28 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x62) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:03:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)}], 0x1}, 0x20}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)}], 0x1}, 0x91}], 0x2, 0x0) 23:03:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x2761, 0x0) 23:03:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:28 executing program 2: unshare(0x40000400) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10cd, 0x100) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/248, &(0x7f0000000140)=0xf8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) [ 357.956673] IPVS: ftp: loaded support on port[0] = 21 23:03:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xf4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r4 = dup2(r2, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0xfed4) dup2(r0, r1) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) 23:03:29 executing program 4: syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x8103b, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0xc009, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 23:03:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) 23:03:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) [ 358.390844] IPVS: ftp: loaded support on port[0] = 21 23:03:29 executing program 3: getgroups(0x0, 0x0) fstat(0xffffffffffffff9c, 0x0) lstat(0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x301482, 0x0) setgroups(0x0, 0x0) setxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getcwd(0x0, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) getresuid(0x0, 0x0, &(0x7f00000004c0)) lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.capability\x00', 0x0, 0x0, 0x0) stat(0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) getpgrp(0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) pwritev(r1, &(0x7f0000003c40)=[{0x0}], 0x1, 0x0) 23:03:29 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x117) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) 23:03:29 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) 23:03:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a00000000040000000008000800120000004000000061e64dd73b1594cb849af3b40002a9ac39b700001f00050000fc0040005dffffa68a0020000000000000004002002000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x7ffffffffffff71, 0x0) 23:03:29 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x100, 0x8}) bind$inet(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 23:03:29 executing program 3: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(r3, 0x111, 0x3, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 23:03:30 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7, 0x8, [0x7, 0x5, 0x9, 0x5, 0xfffffffffffffffe, 0x5, 0x20, 0xfffffffffffffeff]}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r2, 0x2}, 0x8) 23:03:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) 23:03:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:30 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) syz_genetlink_get_family_id$tipc2(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000080), 0x0}, 0x20) dup2(r0, r0) 23:03:30 executing program 2: unshare(0x8000400) socket$inet_tcp(0x2, 0x1, 0x0) 23:03:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) 23:03:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:31 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:03:32 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:32 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 23:03:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:32 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:03:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:32 executing program 2: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000000)={{0xc5b2, 0x2, 0x18, 0x81, 0x9f, 0x45}, 0xfffffffffffffffe, 0x6, 0x3, 0x6, 0xfffffffffffffffe, "4829f43a03e4098aa6b078d29b552e58bc8bae06bddce5021298eb8defa33ae6416ccea2bbd148a9967225d015d6618542568c76ef3f2ca7c079e29ed97920da29323e846f1215749c18e4e286f97e8b975cc4d788c3440b850a08a34f98245539cd28ba1921f53696d19bddef4a74a41e02b4425409fc06baf08336e566d7c8"}) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000100)=0x8) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000000c0)={0xfffffffffffffffb, 0xfff}) bind$inet(r0, 0x0, 0x0) 23:03:33 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001040000040d001000ea1100000005000000", 0x29}], 0x1) 23:03:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 23:03:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 23:03:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 362.170919] netlink: 'syz-executor4': attribute type 16 has an invalid length. 23:03:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) socket(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) [ 362.287194] netlink: 'syz-executor4': attribute type 16 has an invalid length. 23:03:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000400)={'syz1'}, 0x4) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7d6a591eedaef62b}, 0x320) sendmsg$unix(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001600)="1737f8767af948e8f0997a6de57c02c570b405", 0x13}], 0x1, 0x0, 0x0, 0x20000000}, 0x4080) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xcc1}}, 0x18) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fbfffffc) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 23:03:33 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) 23:03:33 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendto$inet(r0, &(0x7f0000000240)='?', 0x1, 0x4c000, 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) sendto$unix(r0, &(0x7f0000001300)="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", 0x5c8, 0x0, 0x0, 0x0) [ 362.546370] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:03:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 362.653181] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 23:03:33 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x97c7, 0x6}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 23:03:34 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:34 executing program 5: 23:03:34 executing program 1: r0 = syz_open_dev$video(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:34 executing program 2: unshare(0x8000400) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) syncfs(r0) futex(&(0x7f0000000000), 0x8d, 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 23:03:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:34 executing program 5: 23:03:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:34 executing program 4: 23:03:34 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r0 = socket(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:34 executing program 2: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80286, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x1, 0xffffffff, 0x2, 0x1}, 0x10) bind$inet(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x0, 0xfffffffffffffffd}, 0x8) 23:03:35 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:35 executing program 5: 23:03:35 executing program 3: r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:35 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/98, 0x62, 0x10020, &(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x3, {{0x1}, 0x1}}, 0x80) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @remote}, 0x1c) bind$inet(r0, 0x0, 0x0) 23:03:35 executing program 4: 23:03:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:35 executing program 4: 23:03:35 executing program 5: 23:03:35 executing program 2: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x189000, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x2000, 0x1}) bind$inet(r0, 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) 23:03:35 executing program 3: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:35 executing program 4: 23:03:36 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:36 executing program 5: 23:03:36 executing program 4: 23:03:36 executing program 2: unshare(0x10000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:36 executing program 3: socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r0 = socket(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:36 executing program 4: 23:03:36 executing program 5: 23:03:36 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:36 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:03:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:36 executing program 4: 23:03:37 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:37 executing program 5: 23:03:37 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x2) bind$inet(r0, 0x0, 0x0) 23:03:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:37 executing program 4: 23:03:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 366.085099] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:2 23:03:37 executing program 5: 23:03:37 executing program 4: 23:03:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, r0, 0x0) 23:03:37 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@multicast1, @empty, @dev}, &(0x7f0000000040)=0xc) 23:03:37 executing program 4: 23:03:37 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) 23:03:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 23:03:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) getpgrp(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000003ab, 0x0) 23:03:37 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x8, 0x0, 0xe, 0x0, 0x6, 0x0, 0x5}}) 23:03:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0x0, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:03:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:38 executing program 2: unshare(0x407) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xa8, 0xc0000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x2}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) 23:03:38 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0x0, 0xffffffffffffff80, 0x1c00000000, 0x80000001, 0x3}) listen(r0, 0x100000001) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) geteuid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x7, 0xfff, 0x80, 0x20, r1, 0x200}, 0x2c) mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000200)='bcsf0\x00') open(&(0x7f0000000080)='./control\x00', 0xc40beb2474dfd22a, 0x0) pwrite64(r0, &(0x7f0000000600)="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", 0x200, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) 23:03:38 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 23:03:38 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200080, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0xe}) unshare(0x8000400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) bind$inet(r1, 0x0, 0x0) 23:03:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 23:03:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:39 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:03:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:03:39 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x10001, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000005c0)=0x8) fchown(r0, r1, r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x402000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000600)=0x6) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x100000000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000280)={r5, 0xff, 0x5, 0x2, 0x2218, 0x7fff, 0x3, 0x5a, {r6, @in={{0x2, 0x4e24, @multicast2}}, 0x8, 0x1, 0x0, 0x0, 0x4}}, &(0x7f0000000340)=0xb0) unshare(0x8000400) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000080)) ioctl$EVIOCSABS0(r8, 0x401845c0, &(0x7f00000000c0)={0x100000001, 0x8001, 0x3, 0x6, 0x7fff, 0x2}) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000640)={0x4, 0x2, 0x6}) ioctl$RTC_ALM_SET(r8, 0x40247007, &(0x7f0000000040)={0x24, 0x35, 0x2, 0x19, 0x0, 0x8757, 0x1, 0x157, 0xffffffffffffffff}) bind$inet(r7, 0x0, 0x0) 23:03:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:03:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illino\xdd\x84\xad', 0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:03:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 23:03:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/11) 23:03:39 executing program 2: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) bind$inet(r0, 0x0, 0x0) 23:03:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) socket(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:40 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 23:03:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0xffffffff, 0x10000e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f0000004040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000041c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000043c0)) getpeername$packet(r1, 0x0, &(0x7f0000004a00)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff28, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:03:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:03:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/143) 23:03:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x0, 0xffffffff]) 23:03:40 executing program 5: socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:03:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:40 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 23:03:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 23:03:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6, 0x2}) [ 369.660345] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 23:03:41 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x100000001, 0x5}) 23:03:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "a4220158e8da946cc4bf15503d7c2a6fee00000088fb2e440000008000"}) 23:03:41 executing program 2: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() sendmsg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 23:03:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x800000003a, &(0x7f0000000180)="d1020400", 0x4) 23:03:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70eff8}) 23:03:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x480]}) 23:03:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) 23:03:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "a4220158e8fa1b99b373cd1baa4a15dc0ec5361538ab946cc4bf15503d7c2a6f"}) 23:03:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084508, 0x0) 23:03:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 23:03:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x0, 0x5}) [ 370.746823] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 23:03:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) 23:03:42 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:42 executing program 4: socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:03:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 23:03:42 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x100000001}) [ 371.237146] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) semget(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 23:03:42 executing program 1: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x8860000, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x7, 0x0, 0x5, 0x0, 0x5}) r3 = request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000580)='/dev/net/tun\x00', 0xffffffffffffffff) add_key(&(0x7f0000000600)='ceph\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="65c24f4782b181", 0x7, 0xfffffffffffffff9) keyctl$link(0x8, r3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'veth1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000180)=0x6e, 0x80800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000440)=ANY=[]}}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000007c0)) write(r4, &(0x7f00000000c0)="772e6fee49640215fb6b993b598c7bc11ca20c", 0x13) lsetxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0xfa, 0x0, 0x0, "b0532450d9c8648c27911f4d32760ad5", "7ff8f756efeb4aa8eeff4cc5fcb417abef2159317e03d68a84083479645d0b66b5e0d6fb31ee156300651dcd195b2277bbc8d1dba590ba07cb3c7670296e0451a2ae7cd4876f8e9c6b1d667757c6ea3413b20667136264bcdfbc0f8a021db43759f979e7a31644bc8acc69078b9d57dfd14919bd654227e7b4854738b963764bec9025cbe2afb84a861118c10c98927d96d21f4001f789ad438ec72fa59ecaf9e1b7228c7a3eb3cb9eee951528256beb1678951ef5875d89f3d50c065b910a9e11f2a58e1e5c8690b7315d78ca87007a7cd5e4543b8c43d5a729a47bd4a25fa4d803d1cc1a"}, 0xfa, 0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x3, 0x0) write(r6, 0x0, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000900)={{0x2, 0x4e21, @broadcast}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x6e, {0x2, 0x4e20, @broadcast}, 'syzkaller1\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000780)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000980)=""/74, &(0x7f0000000880)=0x4a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 371.625682] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:42 executing program 5: capget(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) 23:03:42 executing program 3: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x301800) r0 = socket$inet(0x2, 0x5, 0x6) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x8000000200007fd, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r2, 0x40047440, &(0x7f0000d1df52)=""/174) clock_getres(0x100007, &(0x7f00000002c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(&(0x7f00000001c0)=0x4, 0x80000000080b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) 23:03:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x10000}) 23:03:43 executing program 5: socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:03:43 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x2000400) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r1, 0x5450, 0x0) 23:03:43 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0xffffff64, 0x0}, 0x0) 23:03:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffdc9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200000000000006, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000100)={0x103738e53cb933e8, 0x70, 0x7, 0x9, 0x0, 0x7, 0x0, 0x4, 0x0, 0x2, 0x0, 0x200, 0x4, 0x5, 0x9, 0x6748cc99, 0x5, 0x7, 0x9, 0x4, 0xffffffffffffe31f, 0x10001, 0x8001, 0x8, 0x4, 0x3f, 0xfffffffffffffff8, 0x0, 0x1, 0x76, 0x800, 0xfffffffffffff40d, 0x7f, 0x4f4, 0x3, 0xfffffffffffffffc, 0x0, 0xa39, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x9}, 0x40, 0xffff, 0x0, 0xd, 0x7}, r4, 0xd, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d9670753f2b6d656d6f7279080069070000006964ee4c3563961758af301173202d"], 0x22) 23:03:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x301000) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 23:03:43 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000500)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4000000000003fb, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x005'], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000140)) 23:03:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000500)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x1ff, 0x0, 0x0) 23:03:44 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0xffffff64, 0x0}, 0x0) 23:03:44 executing program 0: socket$inet6(0xa, 0x803, 0x3) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 23:03:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSYMLINK(r1, 0x0, 0x0) 23:03:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:44 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0xffffff64, 0x0}, 0x0) 23:03:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x263) dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 23:03:44 executing program 0: socket$inet6(0xa, 0x803, 0x3) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 373.692494] protocol 88fb is buggy, dev hsr_slave_0 [ 373.698321] protocol 88fb is buggy, dev hsr_slave_1 23:03:44 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0xffffff64, 0x0}, 0x0) [ 374.252720] protocol 88fb is buggy, dev hsr_slave_0 [ 374.258591] protocol 88fb is buggy, dev hsr_slave_1 [ 374.492358] protocol 88fb is buggy, dev hsr_slave_0 [ 374.497829] protocol 88fb is buggy, dev hsr_slave_1 23:03:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20c400, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) dup(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) getpid() sched_getscheduler(0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) getpid() ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) read$eventfd(r1, 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, 0x0) capget(0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000880)='threaded\x00', 0x9) getpid() getresuid(&(0x7f0000003100), 0x0, 0x0) 23:03:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:45 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x100000001, 0x0) semget(0xffffffffffffffff, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = dup2(r0, r0) bind(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0) 23:03:45 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) 23:03:45 executing program 0: socket$inet6(0xa, 0x803, 0x3) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x263) recvmsg(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x7f, &(0x7f0000000300)="a5", 0x1) geteuid() 23:03:45 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) 23:03:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000600000000d604000000000000000000000014000100ec8000000000000000000200000000aa9cc6c0bb3c31eda2470841c62aaa8e06a0a1ff0190248c2e5db36d3a2eb93766b34f8f8e6a9dc0"], 0x1}}, 0x0) 23:03:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:03:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:03:46 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:03:46 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) [ 375.216048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 375.251245] binder: 16035:16036 transaction failed 29189/-22, size 0-0 line 2834 23:03:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x1f]) [ 375.293974] binder: 16035:16043 transaction failed 29189/-22, size 0-0 line 2834 [ 375.340583] binder: undelivered TRANSACTION_ERROR: 29189 [ 375.346265] binder: undelivered TRANSACTION_ERROR: 29189 23:03:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) 23:03:46 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:46 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:46 executing program 3: socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) 23:03:46 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x6}) 23:03:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) 23:03:47 executing program 0: socket$inet6(0xa, 0x0, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x1f]) 23:03:47 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:03:47 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x0, 0x2}) 23:03:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 23:03:47 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4004ae86, &(0x7f0000000280)={0x0, 0x6}) [ 376.309835] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x6}) 23:03:47 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:03:47 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "a4220158e8fa1b99b373cd1baa4a15dc0ec5361538ab946cc4bf15503d7c2a6f"}) 23:03:48 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:03:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x6}) 23:03:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40081271, 0x0) 23:03:48 executing program 5: ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7fffffff) dup2(r1, r0) 23:03:48 executing program 0: socket$inet6(0xa, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x6}) 23:03:48 executing program 5: ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:48 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205649, &(0x7f0000000040)={0xf010000, 0x0, @value}) 23:03:48 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 377.338124] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:48 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x800000000000004, 0x4) 23:03:48 executing program 5: ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000}) 23:03:48 executing program 5: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205647, &(0x7f0000000040)={0xf010000, 0x0, @name="b8749d75ee16a3a3e8a5134bbd538f697a3c9e4bb419c6aaa7de97509fc45353"}) 23:03:48 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205649, &(0x7f0000000080)={0xf010002, 0x0, @name="b8749d75ee16a3a3e8a5134bbd538f697a3c9e4bb419c6aaa7de97509fc45353"}) 23:03:49 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 23:03:49 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205647, &(0x7f0000000040)={0xf010000, 0x0, @name="9267957ddbaeb5790940b731f32c2facbf150ab62cf4db64a666e8456519c517"}) 23:03:49 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:49 executing program 5: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:49 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205649, &(0x7f0000000040)={0xf010000, 0x0, @name="b8749d75ee16a3a3e8a5134bbd538f697a3c9e4bb419c6aaa7de97509fc45353"}) 23:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000280)={0x4, 0x6}) 23:03:49 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 23:03:49 executing program 5: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "a4220158e8fa1b99b373cd1baa4a15dc0ec5361538ab946cc4bf15503d7c2a6f"}) 23:03:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x2ff, 0x0, 0x0, 0x0, "a4220158e8fa1b99b373cd1baa4a15dc0ec5361538ab946cc4bf15503d7c2a6f"}) 23:03:49 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 23:03:49 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:49 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)="eb4727cb7a9372b22db41cc2692b638d08c0d8de44412f1c6a0f082fb1b04033bf150fa8a5acdfdfa135f3cecd2627466c469251446c162ab05f538a4de306adb2d317bd3a52e4305ce9b424", 0x4c}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)) 23:03:49 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) [ 379.109666] kvm: pic: non byte read 23:03:50 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) 23:03:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:03:50 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:03:50 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:50 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x4000088001) 23:03:50 executing program 5: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="52e305010001000ebab6e3d10a48f79c58473f9b50ca584d9edf540cd6cfceec4a68563cb81b7dd79e0ee613b2f6d7bfdb03847da0a6ce58ab888d18a4c45702003e91001db03170f523e59ff96179ae0b885cb584c9e9fce72f4324825832160325ffe1d837737c80403ef1be944d08fb9926f23eef507c9b46f98cd1d8915fed1d94cb6d469e511e81ba38a20543ef338aa28b6683a6bf660d1139d818b76c75fed42d840971392ef3351dbd433ea8048654695e842ce111adc7e87c510f74158147b08b34dcd1dd14b75220fe9d6eaeaa64b386b8a457755a68dbd9cb31939610273f9b6cc0d7471aa0bc2da58a88cc1608cf119387abf6de2dff32e2bc0d85aaf156f2b07d1cecfe1b550dde021ed386f4174acd7d89d7e54189524d94a691dd56432bf3646499eb8b095291b92a", 0x130, 0x3fffffd, 0x0, 0x0) 23:03:50 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:03:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 23:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1b123c123f3188a070") mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:03:50 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:03:51 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:51 executing program 5: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$update(0x2, 0x0, &(0x7f0000000100)="b6", 0x1) 23:03:51 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 23:03:51 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 23:03:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001840)={0x0, 0x9}, &(0x7f0000001880)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000018c0)={r3, 0x9}, 0x8) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) gettid() r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x501100, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xffff) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55d78e3440188038", 0x9) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) openat$cgroup_ro(r2, &(0x7f00000006c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000540)={0x0, {r6, r7+10000000}, 0x8, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000680)={0x12, 0x10, 0xfa00, {&(0x7f00000005c0), r8, r5}}, 0x18) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000800)={0x0, 0x0, 0x4, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x4}, {0xffffffffffffffff, 0x0, 0x5}, {r4, 0x0, 0x1}, {r5, 0x0, 0x9}]}) r9 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) write$binfmt_script(r9, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000007c0)={0x0, 0xc0000000, 0x5115144d, [], &(0x7f0000000740)={0x9909d4, 0xa0c5, [], @p_u32=&(0x7f0000000700)=0x92}}) recvmsg(r9, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1180}], 0x1}, 0x0) 23:03:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000280)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x800, 0x0) 23:03:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) 23:03:51 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 23:03:51 executing program 5: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 23:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1b123c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x6, 0x6}) 23:03:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="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", 0x130, 0x3fffffd, 0x0, 0x0) 23:03:52 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 23:03:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f0e000000b2a4a280930206000700a843096c2623692500060003000149bd50ca8e9848a3c728f1c46b7b31afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) 23:03:52 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:52 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 23:03:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff55, 0x0) 23:03:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 381.133486] netlink: 'syz-executor2': attribute type 6 has an invalid length. 23:03:52 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 23:03:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:03:52 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c000095", 0xe}], 0x1}, 0x0) 23:03:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x40, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0xff}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000100)) 23:03:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x55) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001840)={0x0, 0x9}, &(0x7f0000001880)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000018c0)={r3, 0x9}, 0x8) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) gettid() r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x501100, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"f1b7f179bcebe3b9824be2045aedb2ce3df2c36ad5bcc08aba580a94b50dc55eba59c39db7c250196628bd834365aaa5aa6938528571c5f1455fd43f49ce0ed242d796cf86e520537f8ce770340dd313fc96a16ed577f4d2c107fcbd31b1036ca1ef426bd9f055a9a04f285dac8b26d89539dad78447b3d57a7109d9f89efd4cb4e43a781b08113a6246e6dc1f69989bf8ea90ee71306e37f6e8b5fef60cdb2600aab42ad7ebe29a58dc6908599de39d3e3d06b345c74ac6d134b01fedbfd775e9bc3780df5bcc557c72f9c07e714ed50f6f95898007ce7b242e1d4365ab86eb2f282ad29e8434b33d0f015f37924e66ca13ad9e4eb14a5a4d17bc25eddbb0bda7a609c8d532e5dd7c9b9b27756c3ad64b13fdd41d1d691f5b2374f48e3001b98cb518ea71d1d47494fb3c25396dd7b0425ba9b1cdb7d02f253b1a785df9f98e1024e034924e61b9a7488f8e8d62d18225e396b570973d2c9556a5ddbf9e9a38705031c950e549150289a3764ee4fa885a47fe151140b73595d119ceb40a43ea1b4be92e5025789701a419a84cd909fb0155c8bebf96b46692d2074a61ef97f410521a35571c4b5bb34a4c9e117c114daf85d454b2c79c81ed9545c27e6db67e530fbabc9964ad41534f45c2c1788bc033bac482ab407022efb51ca21f98b664da3afcbb84adb08ed57fcce703130f07b8a217e82e24012bf0f38561c25ad362549a9c93f31f89ef65dacbf89f834b042f4748cad5a84e6dfff0ed80fae3c36fcdc6cd9b8683e52cdb56394de88ddf31287396546e5378832deeb724f36e88197c386857ec71bce877c38ac6b8a4b0eff5fa13833d7cf47330d203df6d6c53c33a165c53a15450bf77785affca726cd82a33ba06851170036d0c1d59841442b4e11ee5b6d7625a1d5d53545c345fb0ee53539d6fa01617bef7d5e363765bac4cd297244fa4e0ea34f27a433c583503948ab2c1efac4bee0c63af087e5014e9b23df1f1ad4408703cd016f3f14da4454cb82ee73f034c3927b35c283d60bec53fa56e33df8bbc7ad369d6923c0cb734af4f6b296eecf3e4a6778a7dc3f4de390fb26dcceed410be59075afbdeffa6f712a05b4ee25b3de55b2415fab9b777f935c166c72825a1fdcae0f9b16bf149b8d2de624f4ea255ff095af8999ff96e780f59534635d8a206b5922f4eeeb741d4522c29d6b60936cc090034e977a168615895fec2e8b5235a700fcbfa794ca7429ed637ea7a700b74abe3ec6de930cc2bf98e431e2cd75a8605feaa3157c65bc484108bd0b26ea8917f5878cbb2552eedc013348730be02cfbe06876371c548ddd130694d95e6e10c808a985803daf36d73e4bc7c12d5f661f096072657624a9c43fa3c0603edfb3d060ee9e5a7fc918e6097a25c38657ce43bcccc0575166abac6946e2df37640230da57121f32ca3ab45"}) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0xffff) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000580)={'syz_tun\x00', 0x9}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) r8 = openat$cgroup_ro(r2, &(0x7f00000006c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000540)={0x0, {r6, r7+10000000}, 0x8, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000680)={0x12, 0x10, 0xfa00, {&(0x7f00000005c0), r9, r5}}, 0x18) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000800)={0xfffffffffffffa6f, 0x1000, 0x8, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x4}, {r5, 0x0, 0x5}, {r4, 0x0, 0x1}, {r8, 0x0, 0x5}, {r5, 0x0, 0x9}, {r4, 0x0, 0xff}, {r8, 0x0, 0xd296}, {r2, 0x0, 0x5}]}) r10 = accept$alg(r0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) write$binfmt_script(r10, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) recvmsg(r10, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1180}], 0x1}, 0x0) 23:03:52 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c000095", 0xe}], 0x1}, 0x0) 23:03:52 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 23:03:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/168) 23:03:53 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:03:53 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c000095", 0xe}], 0x1}, 0x0) 23:03:53 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)="eb4727cb7a9372b22db41cc2692b638d08c0d8de44412f1c6a0f082fb1b04033bf150fa8a5acdfdfa135f3cecd2627466c469251446c162ab05f538a4de306adb2d317bd3a52e4305ce9b424", 0x4c}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semget(0xffffffffffffffff, 0x2, 0x0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) getresgid(&(0x7f0000000480)=0x0, 0x0, &(0x7f0000000500)) keyctl$chown(0x4, r2, 0x0, r3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsync(r1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40001, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)=""/173, &(0x7f0000000180)=0xad) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:03:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x408001) 23:03:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000580)='ip6_vti1\x00') 23:03:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="39000000140081ac00002c000500018701546f080000000497430000883795c0c54c1960dbb7d553b4a421556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@l2={0x1f, 0x261, {0x7, 0x100000000, 0x7ff, 0xeb57, 0x9d0000000000, 0xff}, 0x2}, 0x80, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f0000000400)=[{0x68, 0x0, 0x0, "664c48f3597b3de6f3b250adaef5f9e74ac84bf222637d478a6914798230c49aa4e4939724e1881615b2d6c19dcf2e6e0d5a00ec78ce0afbdf20892ca54ffd3243ac938664c70a80e973a1f5a58c95c954ad3425b0"}], 0x68}, 0x0) 23:03:53 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d", 0x15}], 0x1}, 0x0) 23:03:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 382.433798] kvm: pic: non byte read [ 382.459932] kvm: pic: non byte read 23:03:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffffe7) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) [ 382.492398] kvm: pic: non byte read [ 382.530087] kvm: pic: non byte read [ 382.537017] kvm: pic: non byte read [ 382.552098] kvm: pic: non byte read [ 382.573031] kvm: pic: non byte read 23:03:53 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000340)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000003100)=""/4096, 0x1000}) [ 382.577197] kvm: pic: non byte read [ 382.622128] kvm: pic: non byte read 23:03:53 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) inotify_init1(0x0) 23:03:54 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:54 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d", 0x15}], 0x1}, 0x0) 23:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x80001, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8981, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}}) [ 383.026391] kvm [16414]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000024 data 0x0 23:03:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x18bfe6, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 23:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 383.209811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.216632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:03:54 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d", 0x15}], 0x1}, 0x0) 23:03:54 executing program 1: [ 383.409996] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:03:54 executing program 5: 23:03:54 executing program 2: 23:03:54 executing program 1: 23:03:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001500)={0x1, 'syz_tun\x00'}, 0x18) 23:03:54 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce32", 0x18}], 0x1}, 0x0) [ 383.768235] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 23:03:55 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:55 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="80020effffffffffffff"], 0x1) 23:03:55 executing program 2: 23:03:55 executing program 5: 23:03:55 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce32", 0x18}], 0x1}, 0x0) 23:03:55 executing program 1: 23:03:55 executing program 4: 23:03:55 executing program 1: 23:03:55 executing program 5: 23:03:55 executing program 2: 23:03:55 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce32", 0x18}], 0x1}, 0x0) 23:03:55 executing program 2: 23:03:56 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:56 executing program 5: 23:03:56 executing program 4: 23:03:56 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263da", 0x1a}], 0x1}, 0x0) 23:03:56 executing program 1: 23:03:56 executing program 2: 23:03:56 executing program 4: 23:03:56 executing program 5: 23:03:56 executing program 1: 23:03:56 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263da", 0x1a}], 0x1}, 0x0) 23:03:56 executing program 2: 23:03:56 executing program 4: 23:03:56 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:56 executing program 5: 23:03:56 executing program 1: 23:03:56 executing program 2: 23:03:56 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c0000951000008bc36f7d79ce3263da", 0x1a}], 0x1}, 0x0) 23:03:56 executing program 4: 23:03:57 executing program 1: 23:03:57 executing program 4: 23:03:57 executing program 5: 23:03:57 executing program 2: 23:03:57 executing program 3: 23:03:57 executing program 4: 23:03:57 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:57 executing program 1: 23:03:57 executing program 3: 23:03:57 executing program 5: 23:03:57 executing program 2: 23:03:57 executing program 4: 23:03:58 executing program 1: 23:03:58 executing program 4: 23:03:58 executing program 5: 23:03:58 executing program 2: 23:03:58 executing program 3: [ 387.112970] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:58 executing program 1: 23:03:58 executing program 5: 23:03:58 executing program 4: 23:03:58 executing program 3: 23:03:58 executing program 2: 23:03:58 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:58 executing program 1: 23:03:58 executing program 4: 23:03:59 executing program 3: 23:03:59 executing program 5: 23:03:59 executing program 2: 23:03:59 executing program 1: [ 388.111349] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:03:59 executing program 3: 23:03:59 executing program 2: 23:03:59 executing program 5: 23:03:59 executing program 4: 23:03:59 executing program 1: 23:03:59 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:03:59 executing program 3: 23:03:59 executing program 2: 23:03:59 executing program 5: 23:03:59 executing program 4: 23:03:59 executing program 1: 23:04:00 executing program 1: 23:04:00 executing program 5: 23:04:00 executing program 3: 23:04:00 executing program 4: 23:04:00 executing program 2: [ 389.075417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:00 executing program 1: 23:04:00 executing program 3: 23:04:00 executing program 4: 23:04:00 executing program 5: 23:04:00 executing program 2: 23:04:00 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:00 executing program 1: 23:04:01 executing program 2: 23:04:01 executing program 5: 23:04:01 executing program 1: 23:04:01 executing program 4: 23:04:01 executing program 3: [ 390.002370] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:01 executing program 2: 23:04:01 executing program 1: 23:04:01 executing program 3: 23:04:01 executing program 5: 23:04:01 executing program 4: 23:04:01 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:01 executing program 2: 23:04:01 executing program 1: 23:04:01 executing program 3: 23:04:01 executing program 5: 23:04:01 executing program 4: 23:04:01 executing program 2: 23:04:01 executing program 5: 23:04:02 executing program 4: 23:04:02 executing program 1: 23:04:02 executing program 3: [ 391.084812] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:02 executing program 2: 23:04:02 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:02 executing program 5: 23:04:02 executing program 4: 23:04:02 executing program 3: 23:04:02 executing program 1: 23:04:02 executing program 2: 23:04:02 executing program 1: 23:04:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c08, 0x0) 23:04:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 23:04:03 executing program 2: 23:04:03 executing program 5: [ 392.042449] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:03 executing program 3: 23:04:03 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:03 executing program 1: 23:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x0, 0x0) 23:04:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) preadv(r0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 23:04:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, 0x0, 0x2000005) 23:04:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x20) 23:04:04 executing program 1: pipe(0x0) fallocate(0xffffffffffffffff, 0x800000011, 0x40000000, 0x100000000) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000200)="f554ae4b960e1ed58b4722c253fb741aa13b0a25039d3a45c7376c7dee1f0b19ec246bc12bbc3468409f8d19f3d16f03819b7ff409fd7027a0202243217764d8c3d5a7a36fd30f12be77") r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) fdatasync(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='posix_acl_access\x00', 0x2) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x0, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:04:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) 23:04:04 executing program 3: [ 392.942285] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:04 executing program 2: 23:04:04 executing program 4: 23:04:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) 23:04:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x12c, 0x20000000, &(0x7f0000000000), 0x10) 23:04:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) 23:04:04 executing program 2: 23:04:04 executing program 4: 23:04:04 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:04 executing program 3: 23:04:04 executing program 3: 23:04:04 executing program 2: 23:04:04 executing program 5: 23:04:05 executing program 1: 23:04:05 executing program 4: [ 393.936882] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:05 executing program 3: 23:04:05 executing program 2: 23:04:05 executing program 5: 23:04:05 executing program 1: 23:04:05 executing program 4: 23:04:05 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:05 executing program 2: 23:04:05 executing program 3: 23:04:05 executing program 5: 23:04:05 executing program 1: 23:04:05 executing program 4: 23:04:05 executing program 2: 23:04:05 executing program 5: 23:04:06 executing program 1: 23:04:06 executing program 3: 23:04:06 executing program 4: [ 395.075767] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:06 executing program 5: 23:04:06 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:06 executing program 2: 23:04:06 executing program 3: 23:04:06 executing program 4: 23:04:06 executing program 1: 23:04:06 executing program 5: 23:04:06 executing program 1: 23:04:06 executing program 4: 23:04:07 executing program 5: 23:04:07 executing program 2: 23:04:07 executing program 3: [ 396.043828] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:07 executing program 2: 23:04:07 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:07 executing program 1: 23:04:07 executing program 5: 23:04:07 executing program 4: 23:04:07 executing program 3: 23:04:07 executing program 2: 23:04:07 executing program 2: 23:04:07 executing program 3: 23:04:07 executing program 4: 23:04:08 executing program 1: 23:04:08 executing program 5: [ 396.906618] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:08 executing program 2: 23:04:08 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:08 executing program 3: 23:04:08 executing program 4: 23:04:08 executing program 1: 23:04:08 executing program 5: 23:04:08 executing program 2: 23:04:08 executing program 1: 23:04:08 executing program 2: 23:04:08 executing program 4: 23:04:08 executing program 5: 23:04:08 executing program 3: [ 397.907322] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:09 executing program 1: 23:04:09 executing program 3: 23:04:09 executing program 2: 23:04:09 executing program 5: 23:04:09 executing program 4: 23:04:09 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:09 executing program 1: 23:04:09 executing program 4: 23:04:09 executing program 2: 23:04:09 executing program 1: 23:04:09 executing program 5: 23:04:09 executing program 3: 23:04:10 executing program 2: 23:04:10 executing program 1: 23:04:10 executing program 3: 23:04:10 executing program 4: 23:04:10 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:10 executing program 2: 23:04:10 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 23:04:10 executing program 1: 23:04:10 executing program 3: 23:04:10 executing program 2: 23:04:10 executing program 4: 23:04:10 executing program 2: 23:04:10 executing program 1: 23:04:10 executing program 3: 23:04:10 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:10 executing program 4: 23:04:11 executing program 2: 23:04:11 executing program 3: 23:04:11 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 23:04:11 executing program 1: 23:04:11 executing program 2: 23:04:11 executing program 4: 23:04:11 executing program 3: 23:04:11 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:11 executing program 4: [ 400.525972] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:11 executing program 2: 23:04:11 executing program 3: 23:04:11 executing program 1: 23:04:11 executing program 1: 23:04:11 executing program 3: 23:04:12 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 23:04:12 executing program 4: 23:04:12 executing program 2: 23:04:12 executing program 1: 23:04:12 executing program 3: 23:04:12 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:12 executing program 3: [ 401.439238] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:12 executing program 4: 23:04:12 executing program 2: 23:04:12 executing program 1: 23:04:12 executing program 3: 23:04:12 executing program 1: 23:04:13 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 23:04:13 executing program 3: 23:04:13 executing program 4: 23:04:13 executing program 1: 23:04:13 executing program 2: 23:04:13 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:13 executing program 4: 23:04:13 executing program 1: [ 402.397923] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:13 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 23:04:13 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:04:13 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfc2c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000b80)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) 23:04:13 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) lremovexattr(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:04:14 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000090077000000300003001400060000060000000000000080ffffffffffff08000a00ac1414bb0800030000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597d9a4fef51903fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf42e165cf8e1bb8070bf66e52b85d273d347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed58e01e7f0083ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84cf2de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f18a1804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451975ec11d08172044bbb54d6d74eed04ebc6658668325b98c76ba18589f66833e8ccc4741db4d0bbded0900000000851aafe610259527567128a519b6880dbaa68a6c8ae2616116aeace77b45d34f3d516a4fcbcfe8da912240b22950a8903ab9afa8ea629a99e205040e5943775674ce04803ac137d4e95d2e03a80c697f4d1a475d076cceb25cb8fd672f5dea4a65db3e295e6d6136b6574fbbc4e149b1972fcc8514c8d6e9000000"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 23:04:14 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000000)) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:14 executing program 3: 23:04:14 executing program 1: [ 403.482100] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:14 executing program 2: 23:04:14 executing program 3: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000840)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0xf, 0x0, 0xffffffffffffffff, 0x0}]) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) write(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2000000000000010, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) sendto$inet(r2, &(0x7f0000000380)="ed721bb374fff078d6ac431036e5101a2dc5bf2ac06131ac4f48d13045ec790d5c2b5439f2680b6e84cbaf33be21e8899b6cefc4cf392928e4ab322aa07b8681b99c222dd3773c2ebd5fd886f10ddd8671a92026c481d1244613b8f3f1a4b2eb8b41646a669ef33b5e0bada7d99629ff5e93c9f88cb18e8ee57d5ac6e393e336e37d3d917b4919", 0x87, 0x800, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000440)={0x8fb, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x88) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 23:04:14 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) getpgid(0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getgroups(0x3, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff]) getgid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r1 = dup3(r0, r0, 0x80000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getegid() getgroups(0x4, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0xee00, 0x0]) fstat(r0, &(0x7f00000003c0)) getgid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="10000400000000002000020000000000"], 0x1, 0x2) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:04:14 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) [ 403.886293] IPVS: ftp: loaded support on port[0] = 21 [ 404.113428] print_req_error: I/O error, dev loop5, sector 0 [ 404.119339] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 404.127234] print_req_error: I/O error, dev loop5, sector 8 [ 404.133136] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 404.140851] print_req_error: I/O error, dev loop5, sector 16 [ 404.146753] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 404.154531] print_req_error: I/O error, dev loop5, sector 24 [ 404.160387] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 404.168199] print_req_error: I/O error, dev loop5, sector 32 [ 404.174104] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 404.181878] print_req_error: I/O error, dev loop5, sector 40 [ 404.187720] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 404.195935] print_req_error: I/O error, dev loop5, sector 48 [ 404.201863] Buffer I/O error on dev loop5, logical block 6, lost async page write 23:04:15 executing program 4: [ 404.209591] print_req_error: I/O error, dev loop5, sector 56 [ 404.215517] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 404.223300] print_req_error: I/O error, dev loop5, sector 64 [ 404.229147] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 404.236942] print_req_error: I/O error, dev loop5, sector 72 [ 404.242833] Buffer I/O error on dev loop5, logical block 9, lost async page write 23:04:15 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000090077000000300003001400060000060000000000000080ffffffffffff08000a00ac1414bb0800030000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597d9a4fef51903fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf42e165cf8e1bb8070bf66e52b85d273d347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed58e01e7f0083ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84cf2de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f18a1804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451975ec11d08172044bbb54d6d74eed04ebc6658668325b98c76ba18589f66833e8ccc4741db4d0bbded0900000000851aafe610259527567128a519b6880dbaa68a6c8ae2616116aeace77b45d34f3d516a4fcbcfe8da912240b22950a8903ab9afa8ea629a99e205040e5943775674ce04803ac137d4e95d2e03a80c697f4d1a475d076cceb25cb8fd672f5dea4a65db3e295e6d6136b6574fbbc4e149b1972fcc8514c8d6e9000000"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) 23:04:15 executing program 2: 23:04:15 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, 0x0) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:15 executing program 4: 23:04:15 executing program 3: [ 404.596317] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:15 executing program 2: 23:04:15 executing program 4: 23:04:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 23:04:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 405.452779] protocol 88fb is buggy, dev hsr_slave_0 [ 405.458703] protocol 88fb is buggy, dev hsr_slave_1 [ 405.656265] IPVS: ftp: loaded support on port[0] = 21 23:04:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:04:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000440), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000008001b0000000000140012000c000100627269646765008b29dddf64b7430004000200"], 0x1}}, 0x0) 23:04:17 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 23:04:17 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000090077000000300003001400060000060000000000000080ffffffffffff08000a00ac1414bb0800030000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597d9a4fef51903fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf42e165cf8e1bb8070bf66e52b85d273d347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed58e01e7f0083ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84cf2de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f18a1804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451975ec11d08172044bbb54d6d74eed04ebc6658668325b98c76ba18589f66833e8ccc4741db4d0bbded0900000000851aafe610259527567128a519b6880dbaa68a6c8ae2616116aeace77b45d34f3d516a4fcbcfe8da912240b22950a8903ab9afa8ea629a99e205040e5943775674ce04803ac137d4e95d2e03a80c697f4d1a475d076cceb25cb8fd672f5dea4a65db3e295e6d6136b6574fbbc4e149b1972fcc8514c8d6e9000000"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000064c0)=ANY=[@ANYBLOB="48f4e7000000000040000100248001006c625f686173680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 23:04:17 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 406.169908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:04:17 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 406.412626] protocol 88fb is buggy, dev hsr_slave_0 [ 406.412662] protocol 88fb is buggy, dev hsr_slave_0 [ 406.418351] protocol 88fb is buggy, dev hsr_slave_1 [ 406.423452] protocol 88fb is buggy, dev hsr_slave_1 23:04:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x5b6) 23:04:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'eql\x00', 0xec38ed91f9c7494a}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0x1}) 23:04:17 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:17 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(0x0, &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 406.983026] : renamed from eql 23:04:18 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) 23:04:18 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 407.190274] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:18 executing program 2: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000d00)='syscall\x00') sendfile(r0, r1, 0x0, 0x1000000004) 23:04:18 executing program 4: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:04:18 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x2000400) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000001240)) 23:04:19 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:19 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), 0x0, 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:19 executing program 3: io_setup(0x8, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x100000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x1001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x3b9, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 23:04:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:04:19 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) [ 408.353004] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 408.354370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 408.371355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 408.432920] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 408.495689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:04:19 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x80003, 0xff) pipe2(&(0x7f0000000280), 0x84800) socket$netlink(0x10, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) [ 408.705913] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:04:19 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:19 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f00d701e000000112e3907800000000"], 0x0) 23:04:20 executing program 3: write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x10020, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:04:20 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:20 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), 0x0, 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 409.182982] ptrace attach of "/root/syz-executor3"[17481] was attempted by "/root/syz-executor3"[17482] 23:04:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) socket$inet6(0xa, 0x0, 0x3c) 23:04:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:04:20 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) 23:04:20 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000007069e203845af301000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 23:04:20 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) [ 409.469634] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:20 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:04:20 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 23:04:20 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:04:20 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000003100)=""/4096, 0x1000}) 23:04:21 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 23:04:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev, @multicast1}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:04:21 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:04:21 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) r6 = accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r6, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005680)=0xfffffffffffffe7c) 23:04:21 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:21 executing program 3: socket$inet6(0xa, 0x3, 0xff) 23:04:21 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 23:04:21 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000340)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000003100)=""/4096, 0x1000}) 23:04:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:04:22 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$ppp(r0, &(0x7f0000000100), 0x0) socket$inet6(0xa, 0x80003, 0xff) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in=@initdev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) preadv(r2, &(0x7f0000000480), 0x1000000000000268, 0x0) 23:04:22 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:22 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:22 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) 23:04:22 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}}], 0x1, 0x0) 23:04:22 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:22 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000000)=""/248, &(0x7f0000000200)=0xf8) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000140)=0x20000000000080) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) r2 = open(&(0x7f0000002000)='./bus\x00', 0x20000141046, 0x0) fallocate(r2, 0x0, 0x12000000, 0x10000101) 23:04:22 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:23 executing program 2: socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:04:23 executing program 3: socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:04:23 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:23 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r5}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) 23:04:23 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:23 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:23 executing program 2: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:04:24 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:24 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 23:04:24 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:24 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x405, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 23:04:24 executing program 3: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000f7ffffff00000000000000000095000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 23:04:24 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) 23:04:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:24 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r4}) getpeername(r2, &(0x7f0000005500)=@xdp, &(0x7f00000007c0)=0xffffffffffffff74) 23:04:24 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 23:04:25 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:25 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:25 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:25 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:25 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) clone(0x210007d9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x100000001, 0xb) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:25 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:25 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 23:04:25 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:25 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:04:25 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bond_slave_0\x00', r4}) 23:04:26 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(0x0, 0x0, 0x0) 23:04:26 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 23:04:26 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(0x0, 0x0, 0x0) 23:04:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x200000000000009b, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 23:04:26 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(0x0, 0x0, 0x0) 23:04:26 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040), 0x0, 0x0) 23:04:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:26 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040), 0x0, 0x0) 23:04:26 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:26 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:27 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040), 0x0, 0x0) 23:04:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:04:27 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 23:04:27 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 23:04:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:27 executing program 1: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 23:04:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:28 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') 23:04:28 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "a4220158e8fa1b99b373cd1baa4a15dc0ec5361538ab946cc4bf15503d7c2a6f"}) 23:04:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) [ 417.044088] cgroup: fork rejected by pids controller in /syz5 23:04:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:28 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0x100000065) fcntl$addseals(r0, 0x409, 0x8) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 23:04:28 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') 23:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:28 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') 23:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:28 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:29 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:29 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7fffffff) dup2(r1, r0) 23:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:29 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000090077000000300003001400060000060000000000000080ffffffffffff08000a00ac1414bb0800030000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597d9a4fef51903fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf42e165cf8e1bb8070bf66e52b85d273d347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed58e01e7f0083ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84cf2de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f18a1804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451975ec11d08172044bbb54d6d74eed04ebc6658668325b98c76ba18589f66833e8ccc4741db4d0bbded0900000000851aafe610259527567128a519b6880dbaa68a6c8ae2616116aeace77b45d34f3d516a4fcbcfe8da912240b22950a8903ab9afa8ea629a99e205040e5943775674ce04803ac137d4e95d2e03a80c697f4d1a475d076cceb25cb8fd672f5dea4a65db3e295e6d6136b6574fbbc4e149b1972fcc8514c8d6e9000000"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:29 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:30 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:30 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x7fffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x7e) 23:04:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/127) 23:04:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000340)) 23:04:31 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:31 executing program 1: syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x8103b, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 23:04:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:31 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:32 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:32 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @initdev}, 0x10) 23:04:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x7fffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x7e) 23:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:32 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) [ 421.648730] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:04:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 422.719930] IPVS: ftp: loaded support on port[0] = 21 23:04:34 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:04:34 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 423.224939] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 423.826249] chnl_net:caif_netlink_parms(): no params data found [ 423.870711] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.877494] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.885660] device bridge_slave_0 entered promiscuous mode [ 423.894184] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.900697] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.909087] device bridge_slave_1 entered promiscuous mode [ 424.128450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 424.138506] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 424.160066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 424.168092] team0: Port device team_slave_0 added [ 424.174649] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 424.183366] team0: Port device team_slave_1 added [ 424.284886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 424.292715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 424.365304] device hsr_slave_0 entered promiscuous mode [ 424.413100] device hsr_slave_1 entered promiscuous mode [ 424.550646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 424.557912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 424.578868] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.585366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.592556] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.599008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.733299] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.740431] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.872711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.883496] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 424.992301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 425.001993] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 425.008096] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.014898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 425.022724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.035447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 425.042664] IPVS: stopping master sync thread 16499 ... [ 425.042735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 425.057090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 425.065491] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.072067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.080637] device bridge_slave_1 left promiscuous mode [ 425.086511] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.123595] device bridge_slave_0 left promiscuous mode [ 425.129229] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.133445] device hsr_slave_1 left promiscuous mode [ 428.186183] device hsr_slave_0 left promiscuous mode [ 428.236474] team0 (unregistering): Port device team_slave_1 removed [ 428.247030] team0 (unregistering): Port device team_slave_0 removed [ 428.257439] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 428.295858] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 428.364279] bond0 (unregistering): Released all slaves [ 428.430078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 428.437744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 428.446220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 428.454331] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.460732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.479406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 428.487249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 428.504500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 428.511389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 428.526638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 428.534064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 428.543577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 428.552884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.570736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 428.578035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 428.586657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 428.599462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 428.606506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.614921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.673783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 428.680658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.689151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.702178] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 428.708255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 428.739508] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 428.759217] 8021q: adding VLAN 0 to HW filter on device batadv0 23:04:40 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:40 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x11a) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x80000000) inotify_init1(0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) add_key$keyring(0x0, &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) getuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000800)) getsockname(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x2, 0x0, 0x0) 23:04:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:04:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:40 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 429.780181] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:04:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:04:41 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:04:41 executing program 1: syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) 23:04:41 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:04:41 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:04:41 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:41 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) [ 430.787161] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:04:42 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80000005) 23:04:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:04:42 executing program 1: mknod(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140), &(0x7f0000001580)) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) open$dir(0x0, 0x841, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000003c0)) 23:04:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:04:42 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:42 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000), 0x0, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) [ 431.812601] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:43 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfef5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x0) 23:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:43 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:43 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000), 0x0, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) [ 432.916470] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:44 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfdc) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:04:44 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000), 0x0, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:44 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:45 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:45 executing program 1: mknod(&(0x7f0000000380)='./file0\x00', 0x103c, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x10f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$GIO_FONTX(r1, 0x4b6b, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:04:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:45 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:46 executing program 1: syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) 23:04:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:46 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:46 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000005280)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000280)={&(0x7f00000060c0)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c0002000800021b4e20060008000427010353c28c5ca00008000500000000090077000000300003001400060000060000000000000080ffffffffffff08000a00ac1414bb0800030000000000080007004e2100005d00047dd3490fb8c6aad12a16fcd430e59add29b30057cc8d237c282918bf40128fdd523b9ac482627a4173f3d26080b3c8b5214ac76597d9a4fef51903fcaf5d0100010062cc1af932e0528eb34a90a84ac1c6faefd5cf42e165cf8e1bb8070bf66e52b85d273d347ff41a975e9dbd1ed24b010000000000000068f308b7a38dd4b1daf82d3b87278b21c0492fed58e01e7f0083ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462c00000100770f50c1178938e560522aa795b7c84cf2de19d16e42046de61c3775326e9ab6685837ecad3e37719a5b39777f18a1804fa8772cee025e11d36fda124d49edbb4dc616a9dcd613ab711b06be829a3bd23cca3c16214076ec45b783870ed2ec3a66ce63651e320ba4d22874a8f747d3ff7f00000000000000aef1dc44f2966463f5f70e7b2e6e11f083c00450dce1695ee514373f39951c36756451975ec11d08172044bbb54d6d74eed04ebc6658668325b98c76ba18589f66833e8ccc4741db4d0bbded0900000000851aafe610259527567128a519b6880dbaa68a6c8ae2616116aeace77b45d34f3d516a4fcbcfe8da912240b22950a8903ab9afa8ea629a99e205040e5943775674ce04803ac137d4e95d2e03a80c697f4d1a475d076cceb25cb8fd672f5dea4a65db3e295e6d6136b6574fbbc4e149b1972fcc8514c8d6e9000000"], 0x1}}, 0x0) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:47 executing program 1: 23:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:47 executing program 1: 23:04:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:47 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:47 executing program 1: 23:04:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:48 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0x1000000eb) 23:04:48 executing program 1: 23:04:48 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:48 executing program 1: 23:04:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, 0x0, 0x0) 23:04:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0x2c) 23:04:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, 0x0, 0x0) 23:04:48 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:49 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x5, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005200)={0x0, 0x989680}) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:49 executing program 1: 23:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x400000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) read(r0, 0x0, 0x0) 23:04:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:49 executing program 1: 23:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:49 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:49 executing program 3: 23:04:49 executing program 1: 23:04:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x7e) 23:04:49 executing program 3: 23:04:49 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x2) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:49 executing program 3: 23:04:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x6) close(r1) 23:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x7e) 23:04:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x3}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 23:04:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x1ff, 0x0, 0x0) 23:04:50 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:04:50 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:04:50 executing program 1: 23:04:51 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(r2, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:04:51 executing program 1: 23:04:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7fffffff) connect$unix(r0, 0x0, 0x0) 23:04:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0x0, 0xffffffffffffff80, 0x0, 0x80000001, 0x3, 0x3}) listen(r0, 0x100000001) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x800, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) geteuid() setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x7, 0xfff, 0x80, 0x20, r1, 0x200}, 0x2c) mkdir(&(0x7f0000000040)='./control\x00', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000200)='bcsf0\x00') open(&(0x7f0000000080)='./control\x00', 0xc40beb2474dfd22a, 0x0) pwrite64(r0, &(0x7f0000000600)="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", 0x200, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) 23:04:52 executing program 3: syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x200) 23:04:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:04:52 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:04:52 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 23:04:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) 23:04:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="8d82", 0x2) 23:04:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x500000000033) 23:04:52 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, 0x0) 23:04:52 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 23:04:52 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) dup2(r0, r1) 23:04:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x6, 0x2}) 23:04:53 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:53 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x5, 0x2, 0x0, 0x1, [{}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 23:04:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 23:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4d0]}) 23:04:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) 23:04:53 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x9, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 23:04:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@mcast2, 0x0, r2}) 23:04:53 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:04:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="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", 0x130, 0x3fffffd, 0x0, 0x0) 23:04:54 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:54 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x48]}) 23:04:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 23:04:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="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", 0x130, 0x3fffffd, 0x0, 0x0) 23:04:54 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xda0]}) 23:04:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000000c0)) 23:04:54 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x35b1d8ad8428f4d4) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:54 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:04:55 executing program 5: time(&(0x7f0000005340)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:55 executing program 3: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) sendto$inet(r2, &(0x7f0000000380)="ed721bb374fff078d6ac431036e5101a2dc5bf2ac06131ac4f48d13045ec790d5c2b5439f2680b6e84cbaf33be21e8899b6cefc4cf392928e4ab322aa07b8681b99c222dd3773c2ebd5fd886f10ddd8671a92026c481d1244613b8f3f1a4b2eb8b41646a669ef33b5e0bada7d99629ff5e93c9f88cb18e8ee57d5ac6e393e336e37d3d917b4919", 0x87, 0x800, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000440)={0x8fb, {{0x2, 0x0, @dev}}}, 0x88) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 444.150835] print_req_error: 120 callbacks suppressed [ 444.150856] print_req_error: I/O error, dev loop0, sector 0 [ 444.162143] buffer_io_error: 120 callbacks suppressed [ 444.162164] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 444.175218] print_req_error: I/O error, dev loop0, sector 8 [ 444.181040] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 444.188849] print_req_error: I/O error, dev loop0, sector 16 [ 444.194741] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 444.202609] print_req_error: I/O error, dev loop0, sector 24 [ 444.208452] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 444.216232] print_req_error: I/O error, dev loop0, sector 32 [ 444.222137] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 444.229868] print_req_error: I/O error, dev loop0, sector 40 [ 444.235769] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 444.243590] print_req_error: I/O error, dev loop0, sector 48 [ 444.249437] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 444.257377] print_req_error: I/O error, dev loop0, sector 56 [ 444.263303] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 444.271039] print_req_error: I/O error, dev loop0, sector 64 [ 444.276989] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 444.284765] print_req_error: I/O error, dev loop0, sector 72 [ 444.290609] Buffer I/O error on dev loop0, logical block 9, lost async page write 23:04:55 executing program 0: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') semget(0xffffffffffffffff, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) stat(0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000080), &(0x7f0000000180), 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$void(r2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:55 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:04:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 23:04:55 executing program 5: time(&(0x7f0000005340)) fchmod(0xffffffffffffffff, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 23:04:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:55 executing program 4: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) 23:04:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffdc9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200000000000006, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000100)={0x103738e53cb933e8, 0x70, 0x7, 0x9, 0x0, 0x7, 0x0, 0x4, 0x8080, 0x2, 0x3, 0x200, 0x4, 0x5, 0x9, 0x6748cc99, 0x5, 0x7, 0x9, 0x4, 0xffffffffffffe31f, 0x10001, 0x8001, 0x8, 0x4, 0x3f, 0xfffffffffffffff8, 0x1, 0x1, 0x76, 0x800, 0xfffffffffffff40d, 0x7f, 0x4f4, 0x3, 0xfffffffffffffffc, 0x9, 0xa39, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x40, 0xffff, 0x4, 0xd, 0x7, 0x6}, r4, 0xd, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d9670753f2b6d656d6f7279080069070000006964ee4c3563961758af301173202d"], 0x22) 23:04:55 executing program 3: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000004c00)={&(0x7f0000003980)=@hci, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 23:04:56 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) fchmod(0xffffffffffffffff, 0x180) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffdc9) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200000000000006, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000100)={0x103738e53cb933e8, 0x70, 0x7, 0x9, 0x0, 0x7, 0x0, 0x4, 0x8080, 0x2, 0x3, 0x0, 0x4, 0x5, 0x9, 0x6748cc99, 0x5, 0x7, 0x9, 0x4, 0xffffffffffffe31f, 0x10001, 0x8001, 0x8, 0x4, 0x3f, 0xfffffffffffffff8, 0x1, 0x1, 0x76, 0x0, 0xfffffffffffff40d, 0x7f, 0x4f4, 0x3, 0xfffffffffffffffc, 0x9, 0xa39, 0x0, 0x200, 0x2, @perf_bp={0x0, 0x9}, 0x40, 0xffff, 0x4, 0xd, 0x7, 0x6}, r4, 0xd, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d9670753f2b6d656d6f7279080069070000006964ee4c3563961758af301173202d"], 0x22) 23:04:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 23:04:56 executing program 2: pipe2(0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = gettid() write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffed) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) io_setup(0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) tkill(r0, 0x2001000000000016) 23:04:56 executing program 1: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000440)={0x8fb, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x88) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:04:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:04:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x6, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000380)=0x0) syz_open_procfs(r6, &(0x7f0000000340)='environ\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000400)=@generic={0x3, 0xd3, 0x5}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r5, 0x5607) ioctl$VT_WAITACTIVE(r4, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x40, 0x0) 23:04:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x0) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) 23:04:56 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup3(r0, r1, 0x0) 23:04:57 executing program 3: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) 23:04:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x0) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005140)) 23:04:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x263) recvmsg(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x7f, 0x0, 0x0) geteuid() setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x0, @multicast2, 0x4e21, 0x1, 'fo\x00'}, {@broadcast, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x44) 23:04:57 executing program 3: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) 23:04:57 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) read(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:04:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x0) syz_genetlink_get_family_id$team(0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 23:04:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000840)={'syz1\x00', {0x0, 0x4, 0x200}, 0x2e, [0x0, 0x0, 0x0, 0x9, 0x5e, 0x10001, 0x0, 0x0, 0x0, 0x4, 0x7, 0xfffffffffffffff7, 0x682e, 0x7, 0x9, 0x0, 0xc4, 0x3, 0x7, 0xe12, 0xa06a, 0x9, 0x1, 0x1, 0x5, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x80, 0x2, 0x0, 0x0, 0x9, 0x0, 0x2, 0x9, 0x5aa, 0x22e, 0x7fff, 0x100, 0x100000001, 0x0, 0x7, 0x0, 0x0, 0x20c, 0x7fff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100000000, 0x0, 0x0, 0x80000000, 0x400], [0x9fd, 0x100, 0x3, 0x3, 0x0, 0x9, 0x30e, 0x4, 0x4, 0x0, 0x0, 0x8, 0x3, 0x81, 0x5, 0x5, 0x0, 0x3, 0x1, 0x80000001, 0x81, 0x6698, 0x8, 0x0, 0x9, 0x0, 0xc93, 0x9, 0x9, 0x10000, 0x10000, 0x7, 0x0, 0xffffffff00000000, 0x0, 0x4, 0x0, 0x8, 0x9, 0xfff, 0x6, 0x943, 0x0, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x2, 0xbb9e, 0x53, 0x8, 0xfffffffffffffff8, 0x77a6, 0x71180092, 0x0, 0x7, 0x5, 0x0, 0x0, 0xfffffffeffffffff], [0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0xfff, 0x5, 0x0, 0x9, 0x0, 0x0, 0x4, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x152d1026, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0x7, 0x0, 0x9, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x260d, 0x0, 0x3, 0x3, 0x10000, 0x387c, 0x1, 0x9], [0x7, 0xff, 0x8, 0xfff, 0x1000, 0x0, 0x4, 0x0, 0x1412, 0x0, 0x0, 0x4, 0x200, 0x100000000, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0xfff, 0x96b, 0x0, 0x9, 0x0, 0x71, 0x0, 0x1ff, 0x5, 0x7f, 0xbd, 0x3, 0x0, 0x1ff, 0x4, 0x0, 0x5, 0x3, 0xfffffffffffffff8, 0x4926, 0x0, 0x8, 0x1ff, 0x1ff, 0x4, 0x0, 0x7f, 0x81, 0x764, 0x0, 0xfffffffffffffffb, 0xffffffffffff8001, 0xff, 0x0, 0x92, 0x80000001, 0x3, 0x0, 0x4, 0xbf7, 0x0, 0x0, 0x3f]}, 0x45c) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x4000399, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x6) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r1, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0x7ff) eventfd2(0x5, 0x80804) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) 23:04:57 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 446.754243] cgroup: fork rejected by pids controller in /syz4 [ 446.772565] ================================================================== [ 446.779990] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 446.786628] CPU: 1 PID: 19009 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #4 [ 446.793832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.803191] Call Trace: [ 446.805809] dump_stack+0x173/0x1d0 [ 446.809481] kmsan_report+0x12e/0x2a0 [ 446.813319] __msan_warning+0x82/0xf0 [ 446.817154] _decode_session4+0x3d0/0x1c90 [ 446.821457] __xfrm_decode_session+0x152/0x210 [ 446.826083] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 446.830363] vti6_tnl_xmit+0x182/0x2360 [ 446.834418] ? packet_direct_xmit+0x3e0/0x3e0 [ 446.838964] ? dev_queue_xmit_nit+0x1185/0x1260 [ 446.843697] ? vti6_dev_uninit+0x660/0x660 [ 446.847969] dev_hard_start_xmit+0x607/0xc40 [ 446.852454] __dev_queue_xmit+0x2e42/0x3bc0 [ 446.856908] dev_queue_xmit+0x4b/0x60 [ 446.860769] ? __netdev_pick_tx+0x1270/0x1270 [ 446.865301] packet_sendmsg+0x8306/0x8f30 [ 446.869478] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 446.874878] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 446.880354] ? rw_copy_check_uvector+0x149/0x650 [ 446.885163] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 446.890639] ___sys_sendmsg+0xdb9/0x11b0 [ 446.894729] ? do_futex+0x350/0x68a0 [ 446.898479] ? compat_packet_setsockopt+0x360/0x360 [ 446.903565] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 446.908978] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 446.914359] ? __fget_light+0x6e1/0x750 [ 446.918387] __sys_sendmmsg+0x570/0xa60 [ 446.922431] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.927928] ? prepare_exit_to_usermode+0x114/0x420 [ 446.932971] ? syscall_return_slowpath+0x50/0x650 [ 446.937890] __se_sys_sendmmsg+0xbd/0xe0 [ 446.941992] __x64_sys_sendmmsg+0x56/0x70 [ 446.946170] do_syscall_64+0xbc/0xf0 [ 446.949916] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.955129] RIP: 0033:0x457ec9 [ 446.958350] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.977264] RSP: 002b:00007fa086c81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 446.984993] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 446.992278] RDX: 0000000004000399 RSI: 0000000020000d00 RDI: 0000000000000003 [ 446.999583] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 447.006888] R10: 0000000000000080 R11: 0000000000000246 R12: 00007fa086c826d4 [ 447.014196] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 447.021527] [ 447.023174] Uninit was created at: [ 447.026770] kmsan_internal_poison_shadow+0x92/0x150 [ 447.031901] kmsan_kmalloc+0xa6/0x130 [ 447.035758] kmsan_slab_alloc+0xe/0x10 [ 447.039670] __kmalloc_node_track_caller+0xe18/0x1030 [ 447.044883] __alloc_skb+0x309/0xa20 [ 447.048625] alloc_skb_with_frags+0x1c7/0xac0 [ 447.053138] sock_alloc_send_pskb+0xafd/0x10e0 [ 447.057740] packet_sendmsg+0x661a/0x8f30 [ 447.061916] ___sys_sendmsg+0xdb9/0x11b0 [ 447.066014] __sys_sendmmsg+0x570/0xa60 [ 447.070013] __se_sys_sendmmsg+0xbd/0xe0 [ 447.074100] __x64_sys_sendmmsg+0x56/0x70 [ 447.078263] do_syscall_64+0xbc/0xf0 [ 447.082000] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.087203] ================================================================== [ 447.094568] Disabling lock debugging due to kernel taint [ 447.100073] Kernel panic - not syncing: panic_on_warn set ... [ 447.105981] CPU: 1 PID: 19009 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #4 [ 447.114575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.123939] Call Trace: [ 447.126564] dump_stack+0x173/0x1d0 [ 447.130259] panic+0x3ce/0x961 [ 447.133530] kmsan_report+0x293/0x2a0 [ 447.137382] __msan_warning+0x82/0xf0 [ 447.141215] _decode_session4+0x3d0/0x1c90 [ 447.145501] __xfrm_decode_session+0x152/0x210 [ 447.150122] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 447.154386] vti6_tnl_xmit+0x182/0x2360 [ 447.158402] ? packet_direct_xmit+0x3e0/0x3e0 [ 447.162965] ? dev_queue_xmit_nit+0x1185/0x1260 [ 447.167692] ? vti6_dev_uninit+0x660/0x660 [ 447.171974] dev_hard_start_xmit+0x607/0xc40 [ 447.176443] __dev_queue_xmit+0x2e42/0x3bc0 [ 447.180862] dev_queue_xmit+0x4b/0x60 [ 447.184690] ? __netdev_pick_tx+0x1270/0x1270 [ 447.189213] packet_sendmsg+0x8306/0x8f30 [ 447.193389] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 447.198790] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 447.204259] ? rw_copy_check_uvector+0x149/0x650 [ 447.209060] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 447.214527] ___sys_sendmsg+0xdb9/0x11b0 [ 447.218617] ? do_futex+0x350/0x68a0 [ 447.222356] ? compat_packet_setsockopt+0x360/0x360 [ 447.227407] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 447.232817] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 447.238215] ? __fget_light+0x6e1/0x750 [ 447.242255] __sys_sendmmsg+0x570/0xa60 [ 447.246320] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 447.251811] ? prepare_exit_to_usermode+0x114/0x420 [ 447.256867] ? syscall_return_slowpath+0x50/0x650 [ 447.261750] __se_sys_sendmmsg+0xbd/0xe0 [ 447.265858] __x64_sys_sendmmsg+0x56/0x70 [ 447.270043] do_syscall_64+0xbc/0xf0 [ 447.273796] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.279007] RIP: 0033:0x457ec9 [ 447.282225] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.301139] RSP: 002b:00007fa086c81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 447.308861] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 447.316140] RDX: 0000000004000399 RSI: 0000000020000d00 RDI: 0000000000000003 [ 447.323422] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 447.330706] R10: 0000000000000080 R11: 0000000000000246 R12: 00007fa086c826d4 [ 447.337994] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 447.346293] Kernel Offset: disabled [ 447.349924] Rebooting in 86400 seconds..