Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. [ 49.379589] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 05:18:07 fuzzer started [ 49.579954] audit: type=1400 audit(1568956686.974:36): avc: denied { map } for pid=6827 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 50.536917] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 05:18:09 dialing manager at 10.128.0.105:43807 2019/09/20 05:18:09 syscalls: 2472 2019/09/20 05:18:09 code coverage: enabled 2019/09/20 05:18:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 05:18:09 extra coverage: extra coverage is not supported by the kernel 2019/09/20 05:18:09 setuid sandbox: enabled 2019/09/20 05:18:09 namespace sandbox: enabled 2019/09/20 05:18:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 05:18:09 fault injection: enabled 2019/09/20 05:18:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 05:18:09 net packet injection: enabled 2019/09/20 05:18:09 net device setup: enabled [ 52.648265] random: crng init done 05:19:30 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7004, 0x0) 05:19:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x10, 0x0) 05:19:31 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='grpquota']) 05:19:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001600)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 05:19:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000a00)=[{&(0x7f0000000c00)="ce", 0x1}], 0x1, 0x0) 05:19:31 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 133.584155] audit: type=1400 audit(1568956770.984:37): avc: denied { map } for pid=6827 comm="syz-fuzzer" path="/root/syzkaller-shm747614312" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 133.617213] audit: type=1400 audit(1568956771.004:38): avc: denied { map } for pid=6846 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13821 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 133.971170] IPVS: ftp: loaded support on port[0] = 21 [ 134.808419] chnl_net:caif_netlink_parms(): no params data found [ 134.821567] IPVS: ftp: loaded support on port[0] = 21 [ 134.846556] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.853503] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.860882] device bridge_slave_0 entered promiscuous mode [ 134.868441] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.874920] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.882239] device bridge_slave_1 entered promiscuous mode [ 134.902363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.915220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.944107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.951484] team0: Port device team_slave_0 added [ 134.958536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.965638] team0: Port device team_slave_1 added [ 134.970965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.981980] IPVS: ftp: loaded support on port[0] = 21 [ 134.991724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.042181] device hsr_slave_0 entered promiscuous mode [ 135.080335] device hsr_slave_1 entered promiscuous mode [ 135.143505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.152588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.189538] chnl_net:caif_netlink_parms(): no params data found [ 135.204648] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.211137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.218152] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.219264] IPVS: ftp: loaded support on port[0] = 21 [ 135.224567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.303625] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.309983] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.317344] device bridge_slave_0 entered promiscuous mode [ 135.328699] chnl_net:caif_netlink_parms(): no params data found [ 135.342618] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.348959] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.356207] device bridge_slave_1 entered promiscuous mode [ 135.375265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.388253] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.419316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.426471] team0: Port device team_slave_0 added [ 135.433746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.441121] team0: Port device team_slave_1 added [ 135.446298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.459633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.495166] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.501699] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.508535] device bridge_slave_0 entered promiscuous mode [ 135.517592] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.524700] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.531943] device bridge_slave_1 entered promiscuous mode [ 135.532727] IPVS: ftp: loaded support on port[0] = 21 [ 135.592882] device hsr_slave_0 entered promiscuous mode [ 135.650418] device hsr_slave_1 entered promiscuous mode [ 135.690738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.697900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.719890] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 135.726267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.748881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.758172] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.772222] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.778586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.785212] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.791594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.822773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.854137] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.873857] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.881268] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 135.889061] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.895797] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.907193] chnl_net:caif_netlink_parms(): no params data found [ 135.915444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.922812] team0: Port device team_slave_0 added [ 135.930329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.937372] team0: Port device team_slave_1 added [ 135.943602] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.949938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.965987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.973835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.993042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.013224] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.019317] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.031870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.044238] IPVS: ftp: loaded support on port[0] = 21 [ 136.055762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.122128] device hsr_slave_0 entered promiscuous mode [ 136.160439] device hsr_slave_1 entered promiscuous mode [ 136.200814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.208085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.229331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.251773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.259148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.266992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.274736] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.281130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.287941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.295458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.308920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.322842] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.329239] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.336648] device bridge_slave_0 entered promiscuous mode [ 136.345716] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.352156] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.358955] device bridge_slave_1 entered promiscuous mode [ 136.367303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.373801] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.380445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.388217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.395950] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.402322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.452425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.464432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.471525] chnl_net:caif_netlink_parms(): no params data found [ 136.485775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.493631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.501537] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.507865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.514876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.524106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.537794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.551565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.559579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.567691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.575235] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.581594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.591880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.602439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.612513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.621178] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.632287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.641121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.655779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.663633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.671236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.678624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.686507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.709780] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.717313] team0: Port device team_slave_0 added [ 136.736460] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.743852] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.750888] device bridge_slave_0 entered promiscuous mode [ 136.759149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.767121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.774969] team0: Port device team_slave_1 added [ 136.786601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.794423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.802557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.809966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.817640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.825261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.832199] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.838578] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.847521] device bridge_slave_1 entered promiscuous mode [ 136.865822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.874993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.886761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.901012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.909977] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.931002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.938567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.954904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.983491] chnl_net:caif_netlink_parms(): no params data found [ 136.998412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.008847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.016995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.024715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.032381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.094557] device hsr_slave_0 entered promiscuous mode [ 137.130511] device hsr_slave_1 entered promiscuous mode [ 137.195271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.207690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.219597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.227231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.234846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.242680] team0: Port device team_slave_0 added [ 137.247890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.269345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.276436] team0: Port device team_slave_1 added [ 137.282395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.290675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.305094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.312918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.318925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.335825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.344469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.352757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.360959] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.366954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.376004] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.382463] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.390675] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.397542] device bridge_slave_0 entered promiscuous mode [ 137.408534] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.414968] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.422141] device bridge_slave_1 entered promiscuous mode [ 137.430895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.502354] device hsr_slave_0 entered promiscuous mode [ 137.540340] device hsr_slave_1 entered promiscuous mode [ 137.585049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.596396] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.603371] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.615628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.621768] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.630069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.642302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.649989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.658690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.665905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.673086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.679943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.688264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.695973] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.702381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.709490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.723882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.732040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.745707] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.761897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.769590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.777323] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.783685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.793611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.811854] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.818929] team0: Port device team_slave_0 added [ 137.838974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.846063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.855378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.865004] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.872396] team0: Port device team_slave_1 added [ 137.881041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.888250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.902005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.911475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.919843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.941611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.948700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.957303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.966067] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.983372] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 05:19:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 137.992737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.999985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.007571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.016461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.073610] device hsr_slave_0 entered promiscuous mode [ 138.100521] device hsr_slave_1 entered promiscuous mode [ 138.151140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.158485] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.169782] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.176048] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.183244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.191926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.201294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.211635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.227236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.241372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.248595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.256478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.264421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.272467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.279897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.287706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.295408] bridge0: port 1(bridge_slave_0) entered blocking state 05:19:35 executing program 5: [ 138.301789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.308718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.319790] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.327595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:19:35 executing program 5: [ 138.363444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.397512] 8021q: adding VLAN 0 to HW filter on device bond0 05:19:35 executing program 0: 05:19:35 executing program 5: 05:19:35 executing program 0: [ 138.408524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.422496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.442394] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.448778] bridge0: port 2(bridge_slave_1) entered forwarding state 05:19:35 executing program 5: 05:19:35 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 138.482046] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.501795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.534532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.549087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.565952] audit: type=1400 audit(1568956775.964:39): avc: denied { map } for pid=6908 comm="syz-executor.0" path="/root/syzkaller-testdir688904659/syzkaller.of5AoL/3/file0/bus" dev="loop0" ino=3 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 [ 138.566165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.608599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.617295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.625244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.639576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.651191] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.658289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.668199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.678335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.691364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.698669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.710587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.716681] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.726424] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.734526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.749303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.757377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.766259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.784757] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.793762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.801120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.808867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.816812] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.823217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.830836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.837809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.844804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.852412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.862112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.869672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.878307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.886297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 05:19:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb35afb2a3bca32f811e498deb4e9260b31a07aa7212b5"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 138.899877] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.906302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.915980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.928724] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.939565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.951345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.961720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.969126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.988198] audit: type=1400 audit(1568956776.384:40): avc: denied { create } for pid=6927 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 138.995831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.021786] audit: type=1400 audit(1568956776.384:41): avc: denied { write } for pid=6927 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 139.024864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.059871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.066366] audit: type=1400 audit(1568956776.444:42): avc: denied { read } for pid=6927 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 139.071477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.100575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.107352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.120046] hrtimer: interrupt took 43746 ns [ 139.124606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.136421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.144595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.152476] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.158844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.166216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.174045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.183846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.194764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.205145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.214700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.224789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.234389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.247259] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.253693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.264937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.273102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.287570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.298027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.310470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.319603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.328355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.336385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.344657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.353283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.363350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.369640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.377799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.386484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.396560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.403944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.412034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.419750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.431136] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.437184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.446387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.459342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.467207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.478548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.489893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.496743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.504512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.512061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.519531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.529809] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.543174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.549214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.570560] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.583231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.595519] 8021q: adding VLAN 0 to HW filter on device batadv0 05:19:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8980, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="01"]}) 05:19:38 executing program 5: socket(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000380)) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529", [[]]}, 0xfc7f) 05:19:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0xffffff90) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:19:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b", 0xa0) bind$inet(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 05:19:38 executing program 3: open(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004000)=0x14) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/65, 0x41, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3, 0x400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400000000800, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x400000000800, 0x0) 05:19:38 executing program 4: clone(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) pipe2(0x0, 0x9800) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) stat(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 140.986828] audit: type=1800 audit(1568956778.384:43): pid=6979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16551 res=0 05:19:38 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 141.041903] audit: type=1400 audit(1568956778.434:44): avc: denied { create } for pid=6976 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 141.075975] bond0: Error: Device is in use and cannot be enslaved 05:19:38 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000240)='./bus\x00', 0x100, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x7f, 0x7ff, 0xfffffffffffffff8}) [ 141.126742] audit: type=1400 audit(1568956778.474:45): avc: denied { ioctl } for pid=6976 comm="syz-executor.4" path="socket:[26212]" dev="sockfs" ino=26212 ioctlcmd=0x8990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:19:38 executing program 1: open(0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x16d) r0 = gettid() ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$sock(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1010000000016) [ 141.206972] bond0: Error: Device is in use and cannot be enslaved [ 141.244693] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 127 (only 16 groups) 05:19:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:38 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004000)=0x14) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/65, 0x41, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:19:38 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:19:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000000000002000000000bbc05e3000000001c00000000000000335464f71ec81b6a2e9c45b00667512000000000000000a2014e814569470300000000000000d5495e424bdf4aa02db521ba122e86bb6c6dc20f75c979d6c893d37646ea1582557202cab49a7e9b9d3c4e092588de2720d3cee7cb8bf37b84b98031202a99096590609ca6b7a7b6b9a57e2577fd8637b7bcd1758af9c99e9fd3a3859dbdbc733bf5f0d2780000009ed6c0193b976f000000000c9f5e0d2b9502917e2419ed91b955d7c63bb22c7f9d7dbe860de5"]) 05:19:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b", 0xa0) bind$inet(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 141.822369] audit: type=1800 audit(1568956779.224:46): pid=7042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16545 res=0 05:19:39 executing program 3: getpeername$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004000)=0x14) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/65, 0x41, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:19:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="01"]}) 05:19:39 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000004c0)="fd", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 05:19:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:39 executing program 4: getpeername$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004000)=0x14) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x8) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/65, 0x41, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:19:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:19:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a8, 0x0) 05:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000005180)={0xd, 0x4, 0x4, 0x2, 0x0, r2, 0x0, [0x8]}, 0x3c) 05:19:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) shutdown(r1, 0x0) 05:19:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$dri(0x0, 0x95, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) 05:19:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0x4c000ffc, 0x2411) 05:19:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)) 05:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) shutdown(r1, 0x0) 05:19:40 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@nullb='[d::]:0:10:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:19:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x4}) 05:19:40 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3, 0x400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:19:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000500ac14142603000000050000000000812fa80006000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 05:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) shutdown(r1, 0x0) 05:19:40 executing program 2: socket(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x8) pipe(&(0x7f0000000380)) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009200000000000000000000000000000000000000080000000000000005290000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00"/282], 0xfc7f) 05:19:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "8957af7913de1dfa", "92dbae353fec4fee588c3b818eb8b507", "8a390874", "eb81502ec74ec4bd"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000640)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 142.755879] libceph: parse_ips bad ip '[d::]:0:10' 05:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:40 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x55, 0x0, 0x0) 05:19:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, 0x0, 0x129, 0x0, 0x0, 0x1ba) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:19:40 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 05:19:40 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000480)=""/4096) 05:19:40 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001e40)={0xfffffffffffffffe, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 05:19:40 executing program 1: r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) [ 142.918094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:40 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x3, 0x400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) write$smack_current(r0, 0x0, 0x0) 05:19:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x2, 0x9, 0x5, 0x6856e4bd, 0x9, 0x6, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}]}}]}, 0x444}}, 0x0) 05:19:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1000004e21, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'none\x00', 0x0, 0x7fff, 0x33}, {@broadcast, 0x0, 0x4, 0x1, 0x0, 0x7}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b", 0xa0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 05:19:40 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd33", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9"], 0x0, 0x138}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="84c8efdb638e04dd1e434a769c823266901a178b5d080c170a5cefd4ed62a5114f5af42457f2803bdd39c9d66863f7e1cb70da08115a17f583618c5e4a62d86813e24aebf1feb9ff2af26ca169c1f68a1164d3839a2c3e411051fbe986fc0d520324cff60a39b63e43d12466e0e24815ec8338cd7152b25ad91487c932cd05713720f647a8fc0b9e0dc9d024ffb39c761f9a68655356d7efb6f0be3e9fd07c01faa5e6b265f2c3c695") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 143.310104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7156 comm=syz-executor.1 05:19:40 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) [ 143.392123] IPVS: set_ctl: invalid protocol: 0 172.30.1.1:20003 [ 143.425056] ptrace attach of "/root/syz-executor.1"[7170] was attempted by "/root/syz-executor.1"[7171] [ 143.443886] audit: type=1800 audit(1568956780.844:47): pid=7178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16559 res=0 [ 143.548543] IPVS: set_ctl: invalid protocol: 0 172.30.1.1:20003 05:19:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f00000039c0), 0x4) 05:19:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:41 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 05:19:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 05:19:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 05:19:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 05:19:41 executing program 4: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 05:19:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:19:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:41 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 05:19:41 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ptrace(0x8, r0) 05:19:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x7f, @remote}, 0x1c) 05:19:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:44 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:44 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) lstat(0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) request_key(0x0, &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_setup(0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lstat(0x0, &(0x7f0000000640)) sendto$inet(0xffffffffffffffff, 0x0, 0x3aa, 0x0, 0x0, 0xfea3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 05:19:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x7f, @remote}, 0x1c) 05:19:44 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ptrace(0x8, r0) 05:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x400000000000242, 0x0) 05:19:44 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="51c87a48497322fb1933c5792f6be0b71a80278d1d"], 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="31abde54145aa14528147319399be5abafe5773b266954987ab6db560b091de5c8634fe7ddc96b76d30ce6c53e6ee038fe4de10500"/62, @ANYRES16=r0], 0x40}, 0x0) sendmsg(r3, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000300)="b678b7fa325606000000bd8a0098e785a52188812b0d2075018500000000d90d7a187e641eb729c66d0692fb82c1381d1bd06748093802275f72953520db9d61e901521eeb082adb43149a099cc8ffd0e639f649b644efd0fd43830d492660eb48a1ea04f07e4a53959d414598ba5dab", 0x70}], 0x1}, 0x4000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) socket$kcm(0x2, 0x3, 0x2) 05:19:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000001a000/0x18000)=nil, 0x0, 0xffffff4d, 0x0, 0x0, 0x0) 05:19:44 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ptrace(0x8, r0) 05:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 05:19:44 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) lstat(0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) request_key(0x0, &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) io_setup(0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lstat(0x0, &(0x7f0000000640)) sendto$inet(0xffffffffffffffff, 0x0, 0x3aa, 0x0, 0x0, 0xfea3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 05:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(0xffffffffffffffff, 0x0) [ 146.935831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:19:47 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 05:19:47 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ptrace(0x8, r0) 05:19:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000001580), 0x0) 05:19:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x5}) r2 = dup2(r1, r0) pread64(r2, &(0x7f00000002c0)=""/163, 0xa3, 0x0) 05:19:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 05:19:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:47 executing program 0: open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:19:47 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ptrace(0x8, r0) 05:19:47 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ptrace(0x8, r0) 05:19:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:47 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ptrace(0x8, r0) 05:19:50 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) getpgrp(0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) r3 = perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8001, 0x18400, 0x9, 0x9, 0x0, 0x6, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x7, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x100000001, 0x0, 0x0, 0x7, 0x4, 0x8000, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x20000000000) r4 = perf_event_open(&(0x7f0000000b80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x345eec24, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4004000) socketpair(0xd, 0xf, 0x0, &(0x7f00000002c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x41, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/410, @ANYRES32=r1, @ANYBLOB="1bb908652c25cd21f8f64f1f880eb3176a2e08bbd799c1b0d05d2d3daa0172b9575910c61f42a1cc071c05b5683a9e339064950d21cd7e5c2ccbd01eb921d121511c7143a6dee6d15e43a808096c5bf4ac77bb3d4467fd86c376a043792eb16f9134f6b881192943a582c110a29a054b"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x0, r6, 0x8, &(0x7f00000003c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x34c, 0x16}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0)=0x3, 0x12) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r4, 0x0, 0x4, &(0x7f0000000200)='GPL\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) close(0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 05:19:50 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$isdn(0xffffffffffffffff, 0x0, 0x129, 0x0, 0x0, 0x1ba) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:19:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x2) 05:19:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 152.844202] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:50 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace(0x8, r0) 05:19:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:50 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace(0x8, r0) 05:19:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) [ 153.636339] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:53 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) getpgrp(0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0xbb00, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, 0x0) 05:19:53 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace(0x8, r0) 05:19:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$isdn(0xffffffffffffffff, 0x0, 0x129, 0x0, 0x0, 0x1ba) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:19:53 executing program 3: open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000240)='./bus\x00', 0x100, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000280)={0x7f, 0x0, 0x0, 0x0, 0x1, 0x325}) 05:19:53 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) [ 155.882960] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:19:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000380)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001e9, 0x0) [ 155.933499] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 127 (only 16 groups) 05:19:53 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200812102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 05:19:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x2, 0x313) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 05:19:56 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) getpgrp(0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:56 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:56 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[], 0xffffffe5) fallocate(r0, 0x3, 0x0, 0xfff9) 05:19:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200812102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 05:19:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x200, &(0x7f0000000100)={0x0}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x40) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') syz_genetlink_get_family_id$tipc(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)="d0", 0x1}], 0x2}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001e9, 0x0) 05:19:56 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x0) 05:19:56 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:19:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:56 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) [ 159.132475] audit: type=1400 audit(1568956796.524:48): avc: denied { map } for pid=7536 comm="syz-executor.0" path="pipe:[27420]" dev="pipefs" ino=27420 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 05:19:59 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) tkill(0x0, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:19:59 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:19:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x10000000000000f3}}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT], 0x0, 0x3b}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:19:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:19:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) 05:19:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0xa8) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 05:19:59 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:19:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) [ 161.925859] ptrace attach of "/root/syz-executor.3"[7577] was attempted by "/root/syz-executor.3"[7581] 05:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'none\x00', 0x0, 0x7fff, 0x33}, {@broadcast, 0x0, 0x4, 0x1, 0x0, 0x7}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e85", 0x9f) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 05:19:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:19:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) [ 162.086559] IPVS: set_ctl: invalid protocol: 0 172.30.1.5:20003 [ 162.103229] audit: type=1800 audit(1568956799.504:49): pid=7610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16649 res=0 [ 162.855310] IPVS: set_ctl: invalid protocol: 0 172.30.1.5:20003 05:20:02 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) tkill(0x0, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:02 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 'none\x00', 0x0, 0x7fff, 0x33}, {@broadcast, 0x0, 0x4, 0x1, 0x0, 0x7}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e85", 0x9f) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 164.955126] IPVS: set_ctl: invalid protocol: 0 172.30.1.5:20003 [ 164.977957] audit: type=1800 audit(1568956802.374:50): pid=7642 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16691 res=0 05:20:02 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:02 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:02 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:05 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) tkill(0x0, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:05 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ptrace(0x4206, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, 0x0) 05:20:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000040180000000000000add2ad015e0d00c40d0000040000000000000020259eb8d19e00004000000000000000000000000000007f0000000400080000000000000003000022421815fefcade2000000000000000000008104d759ade57a9715d563ff0300000000005a9ce0e0a825a4d6b9fa56447cb80000f940cfc1e59841d9da552461b4cb06ee4ce776090e27d4acf02614d2002cffb6bb9624b482c6413c48f5e6bf889f33a2b23367d9f477fcc90eab4fa56a0493280c32c453804c00000000"], 0xc9) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) 05:20:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:05 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ptrace(0x4206, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, 0x0) 05:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:05 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ptrace(0x4206, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, 0x0) 05:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) 05:20:05 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:08 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:08 executing program 1: r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:08 executing program 4: 05:20:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) 05:20:08 executing program 4: 05:20:08 executing program 1: r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:08 executing program 4: 05:20:08 executing program 1: r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:11 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:11 executing program 4: 05:20:11 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) 05:20:11 executing program 4: 05:20:11 executing program 4: 05:20:11 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:11 executing program 4: 05:20:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:11 executing program 4: 05:20:14 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:14 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0xffffffffffffffff, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:14 executing program 4: 05:20:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00'}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:14 executing program 4: 05:20:14 executing program 4: 05:20:14 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0xffffffffffffffff, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:14 executing program 4: 05:20:14 executing program 4: 05:20:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:17 executing program 4: 05:20:17 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0xffffffffffffffff, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00'}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:17 executing program 4: 05:20:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:17 executing program 4: 05:20:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:17 executing program 4: 05:20:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:17 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:17 executing program 4: 05:20:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:17 executing program 4: 05:20:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00'}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:17 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:17 executing program 4: 05:20:17 executing program 4: 05:20:17 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:20:18 executing program 4: 05:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:18 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, 0x0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, r0) 05:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:20:18 executing program 4: 05:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:18 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0xffffffffffffffff, r0) 05:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:18 executing program 4: 05:20:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:20:18 executing program 4: 05:20:18 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0xffffffffffffffff, r0) 05:20:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:18 executing program 4: 05:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:18 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0xffffffffffffffff, r0) 05:20:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:18 executing program 2: getpid() clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:18 executing program 4: 05:20:18 executing program 2: getpid() clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:18 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, 0x0) 05:20:18 executing program 4: [ 181.410157] ptrace attach of "/root/syz-executor.2"[8094] was attempted by "/root/syz-executor.2"[8097] [ 181.521227] ptrace attach of "/root/syz-executor.2"[8108] was attempted by "/root/syz-executor.2"[8113] 05:20:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:19 executing program 4: 05:20:19 executing program 2: getpid() clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:19 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, 0x0) 05:20:19 executing program 4: 05:20:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:19 executing program 4: [ 181.695102] ptrace attach of "/root/syz-executor.2"[8129] was attempted by "/root/syz-executor.2"[8131] 05:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:19 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) syz_genetlink_get_family_id$fou(0x0) syz_genetlink_get_family_id$team(0x0) ptrace(0x8, 0x0) 05:20:19 executing program 4: [ 181.793763] ptrace attach of "/root/syz-executor.2"[8143] was attempted by "/root/syz-executor.2"[8148] 05:20:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:19 executing program 4: 05:20:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:19 executing program 1: 05:20:19 executing program 4: 05:20:19 executing program 1: 05:20:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) [ 182.083433] ptrace attach of "/root/syz-executor.2"[8176] was attempted by "/root/syz-executor.2"[8180] 05:20:19 executing program 4: 05:20:19 executing program 1: 05:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) [ 182.190969] ptrace attach of "/root/syz-executor.2"[8196] was attempted by "/root/syz-executor.2"[8197] 05:20:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:19 executing program 4: 05:20:19 executing program 1: 05:20:19 executing program 2: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:19 executing program 4: 05:20:19 executing program 1: 05:20:19 executing program 2: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:19 executing program 4: [ 182.401200] ptrace attach of "/root/syz-executor.2"[8218] was attempted by "/root/syz-executor.2"[8219] 05:20:19 executing program 1: 05:20:19 executing program 4: [ 182.496184] ptrace attach of "/root/syz-executor.2"[8233] was attempted by "/root/syz-executor.2"[8236] 05:20:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:20 executing program 2: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) r1 = getpgrp(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 05:20:20 executing program 1: 05:20:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:20 executing program 4: 05:20:20 executing program 4: 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:20 executing program 1: [ 182.690219] ptrace attach of "/root/syz-executor.2"[8254] was attempted by "/root/syz-executor.2"[8257] 05:20:20 executing program 1: 05:20:20 executing program 4: 05:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:20 executing program 1: 05:20:20 executing program 4: 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:20 executing program 4: 05:20:20 executing program 1: 05:20:20 executing program 4: 05:20:20 executing program 1: 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:20 executing program 4: 05:20:20 executing program 1: 05:20:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:20 executing program 4: 05:20:20 executing program 1: 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:20 executing program 4: 05:20:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:21 executing program 1: 05:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:21 executing program 4: 05:20:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:21 executing program 1: 05:20:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 4: 05:20:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 1: 05:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:21 executing program 4: 05:20:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 1: 05:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:21 executing program 1: 05:20:21 executing program 4: 05:20:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 4: 05:20:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 05:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0xe) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 05:20:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 05:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) 05:20:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xd8, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x100) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r5 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TCFLSH(r6, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0xc00, 0x0, 0x0) 05:20:21 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "d10ebb00772bf91e", "f38191c27aaf8dfa5fbd31a32df361fc", "6eef495a", "6639e6a6a3ce1663"}, 0x28) 05:20:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:20:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)=@ccm_128={{}, "401afb3d73a8444a", "f403583ecfe1a11a5dcc12a413b71924", "75e40551", "286f26a1361b4df9"}, 0x28) 05:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r1, 0x0) [ 184.404862] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:20:21 executing program 4: 05:20:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffff4f) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="9c5d0c48504c280960279da56eaa8640208c2e064ff3b63d1541b5e7533c9b5333586f31c0052653b5e1ba7d76455236db5e06a972428dae50de293a4e628bae81b80f9bc0ee6d86429e301979898ffb3b51d23cc58c3149f45ed52651e7e5584bd6043bbcae45ad35d29de9f064ba105ad25fe85bd6ad42565e47b5b3b436654bd81d583c677f8db08464d1c9ccd7a0100ef55bc9c140bbf58afb"], 0x2}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 184.678324] kasan: CONFIG_KASAN_INLINE enabled [ 184.684486] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 184.694938] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 184.701183] Modules linked in: [ 184.702652] kobject: 'loop0' (ffff8880a49065e0): kobject_uevent_env [ 184.704367] CPU: 0 PID: 8467 Comm: syz-executor.1 Not tainted 4.14.145 #0 [ 184.712378] kobject: 'loop0' (ffff8880a49065e0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 184.717678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.717683] task: ffff888057086600 task.stack: ffff88805ecb8000 [ 184.717695] RIP: 0010:tcp_push+0xe9/0x610 [ 184.717702] RSP: 0018:ffff88805ecbfa48 EFLAGS: 00010202 [ 184.752082] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000905e000 [ 184.759335] RDX: 0000000000000007 RSI: ffffffff85231ce0 RDI: 0000000000000038 [ 184.766589] RBP: ffff88805ecbfa98 R08: ffff888062c9ebdc R09: ffff888057086ea0 [ 184.773837] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888062c9e340 [ 184.781084] R13: 0000000000000000 R14: ffff888062c9ebd4 R15: 0000000000000c00 [ 184.788336] FS: 00007f0ca1406700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 184.796555] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.802414] CR2: 0000001b2fd2d000 CR3: 0000000090a76000 CR4: 00000000001406f0 [ 184.809756] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 184.817010] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 184.824277] Call Trace: [ 184.826873] tcp_sendmsg_locked+0x2307/0x3200 [ 184.831456] ? tcp_sendpage+0x60/0x60 [ 184.835251] ? trace_hardirqs_on_caller+0x400/0x590 [ 184.840259] ? trace_hardirqs_on+0xd/0x10 [ 184.844385] tcp_sendmsg+0x30/0x50 [ 184.847909] inet_sendmsg+0x122/0x500 [ 184.851702] ? inet_recvmsg+0x500/0x500 [ 184.855656] sock_sendmsg+0xce/0x110 [ 184.859363] SYSC_sendto+0x206/0x310 [ 184.863061] ? SYSC_connect+0x2d0/0x2d0 [ 184.867019] ? kasan_check_read+0x11/0x20 [ 184.871152] ? _copy_to_user+0x87/0xd0 [ 184.875032] ? put_timespec64+0xb4/0x100 [ 184.879075] ? nsecs_to_jiffies+0x30/0x30 [ 184.883224] ? SyS_clock_gettime+0xf8/0x180 [ 184.887528] SyS_sendto+0x40/0x50 [ 184.890993] ? SyS_getpeername+0x30/0x30 [ 184.895045] do_syscall_64+0x1e8/0x640 [ 184.898913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.903737] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.908903] RIP: 0033:0x459a09 [ 184.912069] RSP: 002b:00007f0ca1405c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 184.919754] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a09 [ 184.927010] RDX: 00000000fffffdda RSI: 00000000200000c0 RDI: 0000000000000009 [ 184.934270] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 184.941728] R10: 0000000000000c00 R11: 0000000000000246 R12: 00007f0ca14066d4 [ 184.948989] R13: 00000000004c79b8 R14: 00000000004dd418 R15: 00000000ffffffff [ 184.956245] Code: 00 4d 8d 84 24 9c 08 00 00 4c 89 45 b8 e8 10 c6 39 fc 48 8d 7b 38 4c 8b 45 b8 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 1e 04 00 00 48 b8 00 00 00 00 00 [ 184.975374] RIP: tcp_push+0xe9/0x610 RSP: ffff88805ecbfa48 [ 184.981735] ---[ end trace 8ab94931f1a43043 ]--- [ 184.986549] Kernel panic - not syncing: Fatal exception [ 184.993247] Kernel Offset: disabled [ 184.996871] Rebooting in 86400 seconds..