[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.422524][ T32] audit: type=1800 audit(1569598321.469:25): pid=11495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.445325][ T32] audit: type=1800 audit(1569598321.499:26): pid=11495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.480971][ T32] audit: type=1800 audit(1569598321.519:27): pid=11495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2019/09/27 15:32:15 fuzzer started 2019/09/27 15:32:20 dialing manager at 10.128.0.26:37065 2019/09/27 15:32:20 syscalls: 2385 2019/09/27 15:32:20 code coverage: enabled 2019/09/27 15:32:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 15:32:20 extra coverage: enabled 2019/09/27 15:32:20 setuid sandbox: enabled 2019/09/27 15:32:20 namespace sandbox: enabled 2019/09/27 15:32:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 15:32:20 fault injection: enabled 2019/09/27 15:32:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 15:32:20 net packet injection: enabled 2019/09/27 15:32:20 net device setup: enabled 15:34:57 executing program 0: syzkaller login: [ 253.885038][T11660] IPVS: ftp: loaded support on port[0] = 21 [ 254.024863][T11660] chnl_net:caif_netlink_parms(): no params data found [ 254.090203][T11660] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.097535][T11660] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.106267][T11660] device bridge_slave_0 entered promiscuous mode [ 254.116558][T11660] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.123853][T11660] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.132695][T11660] device bridge_slave_1 entered promiscuous mode [ 254.164461][T11660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.177393][T11660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.209931][T11660] team0: Port device team_slave_0 added [ 254.219051][T11660] team0: Port device team_slave_1 added [ 254.417221][T11660] device hsr_slave_0 entered promiscuous mode [ 254.553222][T11660] device hsr_slave_1 entered promiscuous mode [ 254.833056][T11660] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.840287][T11660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.848090][T11660] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.855306][T11660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.935138][T11660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.954920][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.966877][ T3350] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.976448][ T3350] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.988144][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.009592][T11660] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.027351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.037208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.046327][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.053574][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.068058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.077521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.086580][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.093828][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.108231][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.126725][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.160543][T11660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.172010][T11660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.186876][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.196788][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.206381][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.216421][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.225849][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.234929][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.244492][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.253584][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.263938][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.272941][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.307810][T11660] 8021q: adding VLAN 0 to HW filter on device batadv0 15:34:59 executing program 0: 15:34:59 executing program 0: 15:34:59 executing program 0: 15:34:59 executing program 0: 15:34:59 executing program 0: 15:35:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000340)=""/117, &(0x7f00000002c0)=0x75) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = add_key(&(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="4b3f7fcba899d5cf0e74d2f940dac8219949c8d83a4ceb413c5ed793b0c761e6c5f349513d19b67d6bc539ddf9fef9a7f8f6bcdf4b733407d7111e63e188d2ccb5d9b6712e537b3845624ab0bb642b99c113d5e0acf73b355e26ca058fbb03fb5fa07427af3d92cbf62fe6989d5b69c067e59e066af6725bd91deefb8a743f740f14781b8b48065bc69d33", 0x8b, 0xfffffffffffffffc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000600)={0x14, r6, 0x84c712fe4e0d10f5}, 0x14}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r7, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r16}}, 0x20}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r20}}, 0x20}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r24}}, 0x20}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507d30e00"/22, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x250}}, 0x0) sendmsg$nl_route(r25, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r28}}, 0x20}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r32}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r32}}, 0x20}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r36, @ANYBLOB="0000000000000010"], 0x20}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000c00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000006c0)={0x4d4, r6, 0x300, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r3}, {0x140, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5d75, 0x3f, 0x0, 0x8}, {0x3c, 0x6, 0x7, 0x1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x1b4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x4d4}, 0x1, 0x0, 0x0, 0x4030}, 0x811) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='keyringwlan1{%^cpuset\\\x00', r4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3800949ed4d8b100"/25, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00009ff400000e0004000000"], 0x38}}, 0x4000) [ 257.199916][T11679] encrypted_key: insufficient parameters specified [ 257.270915][T11679] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:35:01 executing program 1: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', '\\\x00'}) write(r0, &(0x7f0000000040)="146e924ac0fd4b4140fc7841216261a5817c5661bf8c855dab334c9d357e6ec3b53450f317efa76c79136bb684b18c4f5a75be0c869ecf18066a358698079ddc8edb91deca3662", 0x47) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1f, 0x3, 0xfffffffb, 0x6, 0x9}, &(0x7f00000001c0)=0x14) socketpair(0x0, 0x2, 0x8, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000002c0)=0x7ff, 0x8000, 0x4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x228a00, 0x0) write$vnet(r5, &(0x7f00000004c0)={0x1, {&(0x7f0000000340)=""/202, 0xca, &(0x7f0000000440)=""/115, 0x2, 0x2}}, 0x68) r6 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000580)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000600)={0xfff, 0x204, 0x3, 0x3, r7}, 0x10) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r8, 0x40445637, &(0x7f0000000680)={0x7, "17ff366fab64d2390efcf2ebc162cb1f1d6e3e8d71ce398f6af865d1f7394d9e", 0x800, 0x7, 0x401, 0x2, 0x3}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x109000, 0x0) getsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f0000000740)=0x9, &(0x7f0000000780)=0x2) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r10, 0x4020565a, &(0x7f0000000800)={0x1, 0xff, 0x2}) r11 = socket(0x8, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r11, 0x29, 0xd2, &(0x7f0000000840)={{0xa, 0x4e20, 0x0, @remote, 0x20}, {0xa, 0x4e24, 0x0, @rand_addr="46d05d251b4a4c574bd72c4b9f9e0832", 0x7}, 0x9, [0x0, 0x9, 0x200, 0x5, 0x80000000, 0x21d, 0xaf2d, 0x200]}, 0x5c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000008c0)={0x64, 0x9, 0x10200, 0x5, 0x9, 0x10000000, 0x2, 0x6, r3}, 0x20) write$rfkill(0xffffffffffffffff, &(0x7f0000000900)={0x4, 0x0, 0x1, 0x1, 0x1}, 0x8) r12 = syz_open_dev$usb(&(0x7f0000000940)='/dev/bus/usb/00#/00#\x00', 0x3, 0x208982) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000980)={0xfffffffffffffff8, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_SG_FREE(r12, 0x40106439, &(0x7f00000009c0)={0x74e, r13}) [ 257.318286][T11679] encrypted_key: insufficient parameters specified [ 257.493864][T11683] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:35:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendmmsg$inet(r0, &(0x7f0000000b40), 0x0, 0x0) 15:35:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x1, &(0x7f0000000100)) r3 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) write$P9_RVERSION(r3, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) [ 257.795989][T11686] IPVS: ftp: loaded support on port[0] = 21 [ 258.030562][T11686] chnl_net:caif_netlink_parms(): no params data found [ 258.088130][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.095446][T11686] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.104168][T11686] device bridge_slave_0 entered promiscuous mode [ 258.114888][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.122062][T11686] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.130954][T11686] device bridge_slave_1 entered promiscuous mode 15:35:02 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdb3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000040)="338ec7ebb4cab241d0d7724acb614414637f86704ec341c8cb099249bae9994e5eccb454421b34294d1a638af9746b468a8454143fb94dbb3d31d08e45f27684e3301b2f0a4e7b8861aca1acc390999ac54177256c8e1e428f05bd4ebd1664f27d8cb5", 0x63, 0x80, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @remote, 0x2}}, 0x24) readahead(r0, 0x3, 0x13) unshare(0x40000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x6f18d06f}, &(0x7f00000001c0)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0xaa, 0x5, 0x1, 0x3, 0x8, 0x2, 0x2, 0xb2ab, r5}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r6, 0x2}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00', 0x100}) [ 258.210966][T11686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.233738][T11686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.272766][T11686] team0: Port device team_slave_0 added [ 258.282976][T11686] team0: Port device team_slave_1 added [ 258.342389][ C0] hrtimer: interrupt took 85216 ns [ 258.374157][T11697] IPVS: ftp: loaded support on port[0] = 21 [ 258.487220][T11686] device hsr_slave_0 entered promiscuous mode [ 258.533182][T11686] device hsr_slave_1 entered promiscuous mode [ 258.672556][T11686] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.125673][T11698] IPVS: ftp: loaded support on port[0] = 21 [ 259.402052][T11686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.443626][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.452210][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.466321][T11686] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.481504][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:35:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x3f}, @IFLA_BR_MCAST_SNOOPING={0x8}]}}}]}, 0x44}}, 0x0) [ 259.491369][ T3889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.500332][ T3889] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.507577][ T3889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.545106][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.554243][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.563601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.572643][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.579880][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.588351][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.598318][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.608230][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.618068][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.645012][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.653929][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.666427][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.679880][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.689552][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.711938][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.722006][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:35:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 259.749152][T11686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.811153][T11686] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001900210000000000000000001c140000fe0000010000000004001200000000007d587a8e682a824abb3bc64e3af4e09a7cea2f38c637ca79a56b63b3ac0895bf97"], 0x20}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 15:35:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$alg(r5, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff0006a5f5d446e69ed87778165f3d0500"/34, @ANYRES32=r4, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 15:35:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x5000)=nil, 0x5000, 0x1000004, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x72, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") pwrite64(r5, &(0x7f0000000000)="28c22e8e990c686eba53cf300cf4c8ba107cac0321a7bdd49b5b2e7ec1adbef1c15362cac11db3884e9b97de7c8621245964dff506ef4593c14e87b259a5984431fe90d18db2d229015a6f6d2c93377bbb224960c1cedae85b874d2626318c3388366922c14e2e2893bf42e05f7b5a214299bd8030f11b7cf748c28f9d01c527132f12a430f47d1caafae11f2081fe5fda703f01a3555ceabbd19db472c19ef2cb4094416db6642ba3318df7a01f7a39b196329bb2ecd59c0713596cb33da0a282d63d8496bc319d43b63dbd8b4dbbb53b45f9669a91410ba99745eeea2b7c9223e9a419cb4d52bec36c93856c1227e11d2c", 0xf2, 0x0) dup3(r4, r1, 0x0) 15:35:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000080)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x2, 0x0, 0x0, 0xff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x8000) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000280)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x4, r6, 0x0, 0x0, 0x1}}, 0x20) 15:35:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x63b) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@ipx={0x4, 0x5, 0x10001, "0b1023672242", 0x64}, {&(0x7f0000000000)=""/104, 0x68}, &(0x7f0000000080), 0x2}, 0xa0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f00000001c0)={0x5, 0xb5f1b835, 0x40, 0x4}) rt_sigsuspend(&(0x7f0000000140)={0x6}, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c00000023002908000800000000000004000a00f1590000802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d3170ff704884f7216f30ce3b973da2fc2d36601358e4eef693b8407b6350ad4b0546cb7f4a143de48fda000000aefd0f3f0f263324d5cf3ecf28ec0f1194a3a384c109fe94323fbc0e95360b4e5af89309c46d43aed43a64aeba209b866fb408d4ec3749bc5eda1bb9b2475b96a155118cea7e7c787d6b185a1be5deca12fe3aa518e0cd0d83b0af83e3cc4eaa608499865cb843d84c9a04321c8b4453ae91d8e385a094bfaa8bf6"], 0x5c}, 0x1, 0x6087ffffffff}, 0x0) [ 260.496690][T11736] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 15:35:05 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xa}, 0x4}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) rt_sigaction(0x3a, &(0x7f00000011c0)={&(0x7f0000001100)="460fe97a0066460fdb9200000000c4a2cd90bc0400008020c4a365466932cfc441adf51da52fa04ac4c1f81766003e400f3807cfc402bda820401bf7c423050fdc00", {0xffff}, 0x40000001, &(0x7f0000001180)="f390d7c4417e6f96080000000f8000000000c401e16028f266e402c4e321498506000000fec4613d73ffaec4c2fd1e5a00c4413976ff"}, 0x0, 0x8, &(0x7f0000001200)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 15:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0c010000010000000000000000000000ff0100000000000000a1dfb8e7fc6ef4792adae59c7357000000000000017f000001000000000000000000000000000000002000"/78, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000000003c000000e00000010000000000000000000000000000000000000000c100000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001d000000000014000e00fe8000"/196], 0x10c}}, 0x0) [ 261.297959][T11742] syz-executor.1 (11742) used greatest stack depth: 53280 bytes left 15:35:05 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xa}, 0x4}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40000}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) rt_sigaction(0x3a, &(0x7f00000011c0)={&(0x7f0000001100)="460fe97a0066460fdb9200000000c4a2cd90bc0400008020c4a365466932cfc441adf51da52fa04ac4c1f81766003e400f3807cfc402bda820401bf7c423050fdc00", {0xffff}, 0x40000001, &(0x7f0000001180)="f390d7c4417e6f96080000000f8000000000c401e16028f266e402c4e321498506000000fec4613d73ffaec4c2fd1e5a00c4413976ff"}, 0x0, 0x8, &(0x7f0000001200)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 15:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)='*\xc5\x00', 0x3, 0x3) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 261.379324][T11741] syz-executor.1 (11741) used greatest stack depth: 52928 bytes left 15:35:05 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 15:35:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_IP6TABLES={0x8}]}}}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=""/8, 0x8}, 0xffffffff}, {{&(0x7f00000001c0)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/92, 0x5c}, {&(0x7f0000001300)=""/25, 0x19}, {&(0x7f0000001340)=""/90, 0x5a}], 0x5}, 0xca90602}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001440)=""/224, 0xe0}, {&(0x7f0000001540)=""/2, 0x2}, {&(0x7f0000001580)=""/84, 0x54}, {&(0x7f0000001600)=""/234, 0xea}, {&(0x7f0000001700)=""/203, 0xcb}, {&(0x7f0000001800)=""/144, 0x90}, {&(0x7f00000018c0)}], 0x7, &(0x7f0000001980)=""/225, 0xe1}, 0x7}, {{&(0x7f0000001a80)=@x25, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b00)=""/147, 0x93}], 0x1, &(0x7f0000001c00)}, 0x2}, {{&(0x7f0000001c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/227, 0xe3}, {&(0x7f0000002dc0)=""/61, 0x3d}, {&(0x7f0000002e00)=""/112, 0x70}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/172, 0xac}], 0x6}, 0xc5800000}], 0x5, 0x0, &(0x7f0000004100)={0x0, 0x1c9c380}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000004140)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) [ 261.767904][T11762] netlink: 'syz-executor.1': attribute type 37 has an invalid length. 15:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)='*\xc5\x00', 0x3, 0x3) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 15:35:06 executing program 2: ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x2, 0x4}) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='^wlan1\x00'}, 0x30) r1 = gettid() r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9, 0x20000) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000180)={r3, r4, 0x1}) r5 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x8, 0x20) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000200)={0x80000000000000, 0x1000, 0x40, 0xa, 0x4}) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000240)={0x7, @pix_mp={0x3f, 0xd384, 0x38414761, 0x5, 0x8, [{0x79}, {0x200, 0x5067}, {0x4, 0x9}, {0x4, 0x524cdf01}, {0x80000001, 0x6}, {0x3f, 0xcf}, {0xfffffff9, 0x5}, {0xa600, 0x7}], 0x5, 0x1f, 0x7, 0x1, 0x2}}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x131400, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x29, 0x4800) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r8, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c070b80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd61c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0xb05fb44a2006aa05) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000600)) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAP(r9, 0x4b67, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{0x1, 0xd3d}, {0x80, 0x9e}]}) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r10, 0x80089203, &(0x7f0000000700)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r9, 0xc0305615, &(0x7f0000000780)={0x0, {0x4, 0x1ff}}) prctl$PR_GET_FPEXC(0xb, &(0x7f00000007c0)) open_tree(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x800) r11 = creat(&(0x7f00000008c0)='\x00', 0x100) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000840)='eth1systemloselftrusted,wlan1$\x00ppp1wlan0(\x00', &(0x7f0000000880)='./file0\x00', r11) socketpair(0x5, 0xa, 0x7, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r12, 0x10f, 0x7f, &(0x7f0000000940), &(0x7f0000000980)=0x4) [ 262.554102][T11763] netlink: 'syz-executor.1': attribute type 37 has an invalid length. 15:35:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18f9ffb1a70550430e5caa1e16fa88768ddcbbfffffff80000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x5, 0x800}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x302, 0x0) write$rfkill(r3, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) [ 262.885858][T11776] IPVS: ftp: loaded support on port[0] = 21 15:35:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x400, @mcast2, 0x4}, 0xffffffffffffff5f) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5e66e03da91c8f01aa7c4b964b0028d7963c781750c477f2c28f6ff7c9e34f1823ee212c038bb74e6a96ca77e9f017e0fec89250424a792d5cfe8f8d665617018a7ce963acbb6cec80a8c271965dda49ec7a7d518f4c1d", 0x57, 0x2000000, &(0x7f0000000180)={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0xffffffff}, 0x1c) sendfile(r0, r1, 0x0, 0xa808) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 263.076474][T11776] chnl_net:caif_netlink_parms(): no params data found [ 263.152299][T11776] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.159575][T11776] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.168550][T11776] device bridge_slave_0 entered promiscuous mode [ 263.181875][T11776] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.189215][T11776] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.198241][T11776] device bridge_slave_1 entered promiscuous mode 15:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)='*\xc5\x00', 0x3, 0x3) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 263.235466][T11776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.264481][T11776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.334117][T11776] team0: Port device team_slave_0 added [ 263.344689][T11776] team0: Port device team_slave_1 added 15:35:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x400, @mcast2, 0x4}, 0xffffffffffffff5f) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5e66e03da91c8f01aa7c4b964b0028d7963c781750c477f2c28f6ff7c9e34f1823ee212c038bb74e6a96ca77e9f017e0fec89250424a792d5cfe8f8d665617018a7ce963acbb6cec80a8c271965dda49ec7a7d518f4c1d", 0x57, 0x2000000, &(0x7f0000000180)={0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0xffffffff}, 0x1c) sendfile(r0, r1, 0x0, 0xa808) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 263.455195][T11776] device hsr_slave_0 entered promiscuous mode [ 263.503883][T11776] device hsr_slave_1 entered promiscuous mode [ 263.542844][T11776] debugfs: Directory 'hsr0' with parent '/' already present! 15:35:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 263.746273][T11776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.769628][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.778510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.795934][T11776] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.812270][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.822069][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.831098][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.838335][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.894838][T11776] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.905454][T11776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.921570][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.930628][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.940050][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.949010][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.956219][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.964678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.974698][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.984686][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.994419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.003791][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.013572][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.023073][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.032118][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f00000000c0)={0x20, 0x0, 0x3f, 0x6726, 0x80000000}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x2, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 264.041587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.059701][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.070824][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.141163][T11776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.168335][T11801] mip6: mip6_destopt_init_state: spi is not 0: 33554432 [ 264.278533][T11801] mip6: mip6_destopt_init_state: spi is not 0: 33554432 15:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x142, &(0x7f0000000200)={@local={[0xbb]}, @random="e7dc0bd148fe", [{[], {0x8100, 0x5, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0xda4ad2425b8b3cb, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 15:35:08 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x301000, 0x17) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000240)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x0, 0x48574653}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0xf000000, 0x3, 0x81, [], &(0x7f00000000c0)={0x990a6c, 0x9c0, [], @p_u32=&(0x7f0000000080)=0xfffffffb}}) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/46, 0x2e}], 0x1, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xad57, 0x80000) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000040)={0x1, 0x3a0d, 0x8, 0x5, 0x5, 0x8cdb}) 15:35:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bond0\x00'}, 0x18) 15:35:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:35:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:35:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:35:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:35:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:35:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:35:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bond0\x00'}, 0x18) 15:35:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bond0\x00'}, 0x18) 15:35:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 15:35:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 15:35:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 15:35:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = fsmount(r2, 0x2, 0x2) fallocate(r3, 0x0, 0x3, 0x3) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x6, 0x20, 0x100, 'queue0\x00', 0x68}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x10000dad, 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f656bb967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 15:35:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:13 executing program 1: 15:35:13 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x100, 0x460, 0x7ff, 0x0, 0x1, "e775a2ef4c615e6b724eb7c105be3373f89573", 0x0, 0x2000000}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x4000) flock(r1, 0xe) ioctl$TIOCEXCL(r0, 0x540c) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x40, 0x24c0) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000100)={0x3, "555f097e53c71f5b3e0b054a130818ba1c1398bd7657a35e455dccb6da1727be601aefe2e5069c5a40b76b9a6fe5c569424c02661bc73d51e8aca7f7f6cc02fb"}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x280082, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0xfff}}, 0x4, 0x281}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e20, 0x5, @mcast1, 0x6}}}, &(0x7f0000000380)=0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) flistxattr(r5, &(0x7f0000000400)=""/81, 0x51) r6 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x2, 0x100) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0xbe861c421c8d73e6, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000500)={0x6, 0x5, 0x1, 0x400, r7}) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000540)={0x0, @data}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x280000, 0x0) r10 = openat$cgroup_ro(r2, &(0x7f00000007c0)='cpuset.effective_mems\x00', 0x0, 0x0) r11 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000840)={r10, r11, 0x800, 0x19, &(0x7f0000000800)="d3d65279bb748d8b4f428244a0f89e67194af0e60fb4532050", 0x6, 0xb1, 0x1, 0x5, 0x5, 0x0, 0x8001, 'syz1\x00'}) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x2000, 0x0) bind$tipc(r12, &(0x7f0000000940)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000980)={0x0, 0x3ff}, &(0x7f00000009c0)=0x8) r13 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r13, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) r14 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) fsconfig$FSCONFIG_CMD_RECONFIGURE(r14, 0x7, 0x0, 0x0, 0x0) r15 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000dc0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000ec0)=0xe8) r17 = getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)=0x0) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) r21 = eventfd(0x9) r22 = syz_open_dev$dmmidi(&(0x7f0000001080)='/dev/dmmidi#\x00', 0x4, 0x630000) r23 = syz_open_dev$dmmidi(&(0x7f00000010c0)='/dev/dmmidi#\x00', 0x2, 0x8000) r24 = syz_open_dev$midi(&(0x7f0000001100)='/dev/midi#\x00', 0x1ff, 0x2000) r25 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) clone3(&(0x7f0000003e00)={0x200000, &(0x7f0000003c40)=0xffffffffffffffff, &(0x7f0000003c80), &(0x7f0000003cc0), 0x31, 0x0, &(0x7f0000003d00)=""/113, 0x71, &(0x7f0000003d80)=""/88}, 0x40) r27 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000003e40)='/proc/self/attr/exec\x00', 0x2, 0x0) r28 = fsmount(0xffffffffffffffff, 0x111b03592d3db34e, 0x57c0ca782394025c) r29 = mq_open(&(0x7f0000003e80)='/dev/amidi#\x00', 0x40, 0x110, &(0x7f0000003ec0)={0x7fffffff, 0x234, 0x7, 0x3, 0x3, 0x8001, 0x0, 0x40}) r30 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003f00)='/proc/capi/capi20ncci\x00', 0x2100, 0x0) r31 = socket$l2tp(0x18, 0x1, 0x1) r32 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003f40)='./cgroup/syz1\x00', 0x200002, 0x0) r33 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003f80)='/dev/snapshot\x00', 0x486440, 0x0) r34 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r35 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r36 = socket$unix(0x1, 0x2, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) r38 = fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000004080)=[0xffffffffffffffff, 0x0]) r41 = clone3(&(0x7f0000004340)={0x21020000, &(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140), 0x3, 0x0, &(0x7f0000004180)=""/205, 0xcd, &(0x7f0000004280)=""/171}, 0x40) r42 = geteuid() r43 = getegid() r44 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000004380)='/dev/mISDNtimer\x00', 0x414040, 0x0) r45 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000043c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) sendmmsg$unix(r1, &(0x7f0000004540)=[{&(0x7f0000000a80)=@abs={0x6888d02e92181d78, 0x0, 0x4e22}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000b00)="8cb30957c995bc5ea8ad9100673af07ce018ea287b115bf22690a2338ce04dc4cbf462a3735c74ef358f238fdadf6db6e4648be640ea618a096ec98db2c03f482cc2fd5623626a9d32e0bf6109c63b4cc6ec66f392c71b7a4a13595d2c08e1af4b00986718faa525503afa17cd0d3d633a3ce1b0af574ffe2ff8bc7ef378eefa3b8c21d3848d4460f826b41602d8a3c4597bdae2c8cc4570fe55dba5bbfd17e1195ff649247006727ccd1ed22ccf7c03adc614d47d0b1cbeb5b5150e4c7247cb3788bd3ec98892ae3fbe788b", 0xcc}, {&(0x7f0000000c00)="781e79ca6c438e5449d25cedf7cf3cb0ba5d202a197cb5c00cbed40a2529451399a7d548a5373ec074c2901afc13a3d1199a2280207c7b92", 0x38}, {&(0x7f0000000c40)="b0c8306061ca0f0b1c73b2d982766124c86ee9a92b", 0x15}, {&(0x7f0000000c80)="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", 0xfd}], 0x4, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x24, 0x1, 0x1, [r21, r22, r11, 0xffffffffffffffff, r23]}}, @rights={{0x1c, 0x1, 0x1, [r24, r25, 0xffffffffffffffff]}}], 0xa0, 0x800}, {&(0x7f0000001240)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000002780)=[{&(0x7f00000012c0)="d20e46a886febf8f615fc9121dcd120f77e4080951d0ed91d328626399c2275d4642b5aa1ef9137d8f959cca615894209f02a3839e92908b0e35473b6c32bc929d4d0fe6352cb922cf3fb9dfa7097a7884265643387d43cb8810aacf40837f08b54793e2ebac3d257f8e97d502f694610c281715609f4d96ac18bbfe9329e328b274c9ccff917022", 0x88}, {&(0x7f0000001380)="bc105bbbb1b1ce58380319f1961e2603d8405b24d6baba926083925a1f4907df372d", 0x22}, {&(0x7f00000013c0)="62a54f7cd31cfc785704fa96a7a8aac42ec7501caa51d2eac383821980c9", 0x1e}, {&(0x7f0000001400)="f00d75facda9851d09d397282b85b7d1e7ba55846c6862bc89289038f8ccd5", 0x1f}, {&(0x7f0000001440)="10613cabf9c0df4686526b8fa5d2f1d9b0fb311b4dc90feef2f4ca43273cdc17fd3f62ce0310e40e852b196ab6a8619fd37283db2e2af9e1baf74a00e2549fce371c11768578fe9b6ed83f77027e3f1e24533bbe4f7d1639b72bb0a4d1b191bd0ace21c8bf6f077abe257110602bb2d26b33b26f52cef4604886975745f14194", 0x80}, {&(0x7f00000014c0)}, {&(0x7f0000001500)="351a725e06d7e14f7ab95c32a5e24b552b4624329319f1791f1dd0d6e9e89163aedee8a9349610aa060e053f1ee7a420c34d0ba28803ae9492801558957941e1d5639f8dcea15ba55d09db2698b07911d577a8ff3d8941794afeb12c6b20660164202bfcae0412ea8f853dbd66210e8b3cdfc63d790faeb41b59ba8ba50d9e1e5abb69fb0e441752b94f85ca5044be57b56ac6163f8126efe690a3bb5b080c7ecaf53a8a22273105d1a681bd9e79eb0d7eceb0d40c3081a455a5b7c9e39595b9c4b7022b86a063ee85f271869b425631b04e52f13d6d94a0d69cb9989cc6e549fc4011aba73876e0f73944098db12a1e3919978b3881884534bc233c2143427b3058fa0aadf49d88a6ebb35a3a6bc8ba96007bcbf32777e3f2fe58eec331f1809d67b356ee25b73f880652fc8f0bb8d11c8e86f224ad1a36014a468383ea6fb5cb938d8e2291b9f528756cc196baf8cf78ab6696212fae84bd726a7b732e5d91ccd40bd2e2653bb54217fe429d8eba0a24213087b860b6e143c88857affc40348f141f21624fca68467cdd4de5c557a5fe91e972f02da7bda13623a2c6c99bc3524c126fc004b0ee40023bf48e45cb8f01e3750430d947221247a04f672397f4e116f7dc59c401685faa29233246521ee255f0faf75ce0ab6f9654ae329502367836a1bd80e33f867a8698eab4e98ff437ee35dcefcf7553f7f579a7d790c20e2dbe45b0f5ee2aeae4072ea6184f6e3b5ceb4f440a90483d56de07c4d0bfe3c75605d8bb43f6a5b602175293ad12ae08ba559263fbc0d748fc93d474c54f7bc04bdbb3f80384d9cd086d7df8f2d5b86416141a24e66782fa8a899c5afabbb42ee9eb096c6e027e293d19a50f5ebf8489d8f1079febd4de5ad313eee72b2ef169e90dca641dc80bbdf04808a73e541d03829bb7a72510e45ce95bd572c626a62d089e1eb7144bd304c67d5cbc5340db713bfb4b4ff8017dfaecf12fa714f54730b02de0240843c4d7a84f04067175afd3d3a75371ec08781dc21935cf31d065acd94b50fe3f0eaf9afaf461a4f2f1ecb8a13f4de03fa7d325171d42f4f2c0685aea7279570421d446f979b21720c29e40dddd9352e077937f8f9bd1123cad0832f35f16d6e46e7fce2fc765a30626f09315a8f61628d7967c53bbafef5a935bab48cc013a9b72a0cf82419c6125ef6eb4d9e366ec798bca0d892ca99e3c3450e9bc101ec81884ef29e53de3d6c5c3764a2f65b7fc93e5e67127960868404f4022f08b47f5c5a3136661260f7df3e4ff0ef76fffef1238fe0c0737cc8b91ae09e8970f2ad939de060cd1561d6b2dbff61fd86f343fe6c2cf907631f9d0eab0d2a74547cd2db534b7c012ea34cd35ceff6b51e0b49884bf2407a030a7b403b1aa3fe7f3c8b5c1b670be999f661b948875633ec2be402be6cc50d01e97276e8db53f04b3af0de5ef9513285211d139be50693e5f76a9314b43e78d9ac8193ab7b67f57d5baec16e2e0f229b8be03588fcceb87e3590e33c419ee6583769738095c69cab66576f9675d1002eca664d9ea88939a7da8f10911c598c4fce873f2e7fe9b731f935cdaa475ae15b8d3c2edaa70add50c54295861c14607ed01b495a98acc4f0820faf3399be8887a29b67aef58fa7882ee43b69ceb10fa359ad5cd6ea44be9ab680274eb0607798430be614a121ffcb1341041bbd890966eb01827e2eee00ae2dba24264eb0da91c40578f6f39aa984de6b902938f8ad300d260fb2638e8781c45d261907c1450a8d8e50821b52cda9f9bedc6a6125a1a6e122d423ab57e015d7ad28bfeea93ce2cdaea6849fff03b4f03a80f63e9820458f925c681ee01971e847fecf623ec3792a13a8fea8b8a26ab46a6f48effa20c5f88f0d3bd3ca636d8e1991ce25e14e3c628688925c1fea91897a51dcd8d742e45e099254144720513d5ad12de57bf11771309369128dc79067174d46e230449e6cb106ff6dc630dece33897d830f00d6c9008db863ca074461e48d189b5efa438698449d69aa1c67abd8ab5576c6e529697c0c53b237e2e4f97e28e3ef8903323226cf3b234cf301b7a4d9431e4bece794475dc9d2c1d45c1de6f8729d613a3b28481a7cf922a35e043ab5c16faf0b1e37ec544fa352f58780b570a5f9c834c1d346a94120a4c3c0479d4cccdb2e4b038da3fec38598ded369d60955b8e61c4c7fcc59a3af14437097db8dcc723fc6c39252ff4c6ed3fe24bb6093e11fec31cde47a4eb3a29737def61075c654d9942737a1c7849217a69f5180d7fe8332f337aee96f63e65c6b158257d94b3e0b5c73f161a5776ab82d27bbc06f956c6e559da914ec1ec107fb133f38757b4614dbd08ea249f3ce1644767fa17fdb1c795738304c81138ef0757dabc18b02f9ab8db4a9d426ed169341f6f6bc79b7aef306a3a0a8aa7c3d7969dc1ac728603ec0e4807e5101663600adc8445d3af5577ebabd02ed91e666a7c2565bcd1a823115e8dcd68ff70ffc90aad2423f9474826f4254bb84b33e9451edac07b8043116716077cdb95b4a73107fe7014ba8fa45d485261500122da186470c9d8e0c58069387d041e8c35d4e48a921dc27f4b6b52f7fc3f9920562caf665c271d1799ba254e6bf4c44fc6a167031218dc27ad6fc0680854a0bd562ec723d8e3c8a40c6a7c015b0d6556dff52fa015b50035e07e35e50ec165dd9b467742a056fba9fc1c42fd78fa1421384c77372af8d9e81556576dac45f9bee2dbe2183d290016f95cc6ab5c9bec8deed336981fef7fdae53da4c8fdbbe3c284b2436f48f41c7ea6f33900a87e44401bd0a0519d0e3681e0a90836f414175506f3c76df6bfbddcabdf4685583cd8095f5b07dfc343ae8d5b5e12b597f652b2d60ba090856aaed950b4b6798abd0c7e875767746e72a209be3ba19b3a2ae9cf47e976612278bea8ec74632cc296d72c9f4ef85d264e3860099b930deb0285c55bc7ff1a6bd5c91f95465b03db7a04de1b8b5c07de677f2877363e726b9f5f5861d0eda3078beca8f4605371a0e3948df5b0bcb55975435d009bcc40c858d2ff91d03a66a9936ddcfd047aa21e33f159a38885598e575f39bafadf5fdcbf9f005b62bff4268b00364e63f099e12762710703564b0d563680ff2d8bf9264b32e2cc539ae8f1456c148dc6f36c0814d53b392f3516eb04fa15d46cd993db39cd052d2b4f518491958d3541f6c63fdf38b691e7580ed4f0d6bb8e7275b9095c05ea424e635eb97f5b5ebdf617ed003439c0833f40c0fff0314a5340e421b49447b3425eee04351ae4290cab4ae9a2203aff32a8f352e6674b6dfe64600ffcf170f59309cb1dc3e220e1831afa21db5402f6c525d2ac3e8ece1168bc3a814f94c538c761a936c859e7c239df4c46ee473513ff93d7ec141c467b4d52a9a6d2f1e5b6680d152c7e325609de6ad34a44e7e507d4755bcc846c13b9484ffc76e1b754478652eee181ab6ff8f4df494b54a00f65a1c265d20c03b3ada50ecbf9ee81e4b9a0cf272f2ed6fa42ea7c2ee7068ba212d7fbf3af9df17b4d92c3ab012d6df17181b071d66ce6adf732176a518eef5a0551a4637a495e79abe48cafa30c389d1a9274ff9637d507d017541dd155f5e9f3be78e7834d395a419b61bf15a8e3f7bd73c7af88b41c6ed83e8d408c9ff8d56384e2af8b136c9bc4d215e23ffdb97540f3f915e911a344f74c44e9b84bd4facf519ae88e6171707c4095d091182d06d80166b65717ed681fc51f36c53e5b124d8f2fd517a86b62a6fedb7a8670d7167dfd76f5f965d2c532f0b07e6c3daa1e8405606b3b7bb6935fa47177bf4ccaad41cfd38fc6a14d8ba8ffa352d7f1e59670d3e25acd4900d4e72f3252b5ebb3f971368f666d5df9aca70ef9806bdc820fda695c8481a57233fbddb6bcf73fd98a33e211629d430ace78520d65ca351ec695f9070aff2dcc1f67f2117746112ef0b668119889054994c80ed42590cb6eaaa51ee9bf0cec6d5507fda24d431d87d8b6465861d8c9ba4de8078ecdc7297e1e30eca8dd9a8caf32434417211bc66cfd028ed334341da9f9d106c9db211e367007274c08ead9e85ed26ac1fef31450be3d1eb4f8a20ebdcf2d735783d0c651ed8a174126b6484937bb5fa940ea5a860f54ac7d340b328d946f5148c51ca7abd74925f0c9db61b13fc39750bf7a5dad9fb18ed17e2e1e9c98167a9e9352134ec07366a280ce54705ef4653a25a26bb71d5dd17c19232631c30ec67b7940fd20c7f9040d7c7a89a475f9fab89f535dc13977e87f8802b3fb7b1165b10001de25e15fa93ddde70956c316c74e84478289664de7e8e88bab9dc414473b5dcbe721949179cde3a58cb8f739d7dace1312b0274a744518eee2e6b03f832c8954cebf99afb13a08feca4407e0abb390fb341aef9fe15e7e4a803aa6655baf69af0b21724fa6f24d7d929754dd5db56de85abc50037b27e23fbfe1b87627889354e8fe447cb6053846db69fe6b8f326c2cb4be0e6151c7cadbd2b6217549a036dfe22fe993365b094778ce5167843387c2d61ceccb433bdadb7fa6a98c0880080b4f587df14c7760df9f8e18d8ac4a30ab801926c2d91cf997bbbd8f24139b0063fe7d04ad8ca794c28e89d7c2e94102ea18139ec570f907e14d4ed765aa7924ddfd7b463fd853bb03b9465a2083dc704dcb8c66b03338037f3495ffc3ba1a25752c18f9392f42b5328c8085f44799f0487fe192ca21df3a419f386006325745ab96218a91a6f9c6bd6116e28ef63f23c92d59f37cc114d74b0898bd59ed117ec51afbafe9a6eb5eac16a0a19977d2f67addfcd8da613f7b53c7275f63b28346385704626fec3b33cfad15e8b61875cbb0dcc1b48bd517de0100295106fa5dfa95aad2eefb092f61568a05fa668d6abcfd4ce03178676a9026f0719f58306055a6f9472414184b26b4c3de79134d07741d5c0e959ba545196e9c6fbc8c2f2f1bf7fc6ea33e0400d242e0f279efcd53865aea0dd2b02ac0b3c74f23f8290bae5ea995ef5dc4b639d568938d126eb56af4828b9d2dd4105681d99f515dd4bf162f839c8cffcd53b30758ef938965fee0bd912c4a76cbb64966dc644f8f4c6fc0daed6946db96d79d5ac4e514325bbfd2aba36dd09972112ffb7ab8dd28473ff74002ee0fb99cba9ffbe1a1ccaf84a87158004f804997d18f760a4adbb4e9d4d49ede9c718e51a845e5080cbf61363d819758e87f4fd7b4052916b65d556be2a1c99a6f767066c5dd15a845080afdba8a582eb09a72cf5a8879e191316a5515f619c71fbe30d86ab5e823bd454ffd0e9d48af634a4a9f3bfb8ae6957c54a09be15b5d1ba08b4ca1de8cf5d89bda4cbe9c5bcfb50bcff505cedba5f90268c28f0433688ad3a1090c34082b95a18a7d5d937134c682bba0ff9014540f3c191aefbe7543db088e7a4c71362168b829091ff0c1b09dc34fd9e94c4bc2167eb79d00fe44bb0e30f702724b0cf5653b12798d72aaf201080c4b90de7fa812bc7adcd4e4b0a81fb31072c5cc33b5c113fdab24b0440c8f54bfecd5be1e3076a0906a9fcde7851948ba79da86c2028bcfcffb83c51d1dbf2e3baf31e28684406cc5948e832c2e7a7210f5d07bc28b2d98eb4bab066af7f462f3327b9d281e410262f70e3850732a608319bbb935908133cae1280b71f7c4f7999218e508b04a1da9028154d69fb4c5b937db6fca38fb7e326c166791371ed02c60637fdf8d1e29a1d4a9b83206a2a406d925662566abf368f52d4b028049bc4b08749c5bf9", 0x1000}, {&(0x7f0000002500)="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", 0xfa}, {&(0x7f0000002600)="9815497eec4713213e7994b5bd5cbf183eec33085926629cb5c78ad2ce760cda548729ea497dc0f772ddbc44124c5ab86d6b7103f6940a9dc9ed360722b562872e1d51fd8a24efe3016aeaed56cb51a8fda3dbc2b09a20e2c29dfecc5299bb564f4f401aeebd0c4144d3c6d492ff690e8b302906ad8404d1a4e8670b5fea9e2d8c7b9d068d8e186d44c69286bcce35c8626494a9b1664fb48f70e656f1cc34ba2813509c6817e1464d0f85aaee5881b78e650104dc87", 0xb6}, {&(0x7f00000026c0)="c69ad46cf0a7f46b7b5a27d750eb52e7aeecd1db6b344f4f3a319f64d3e3a93ba4017a245d822e81353fe26ab04727302ff96ce9ff90b318829c951b79d7f664a0c1b38f66966928f7203593af751242232e2f19972fc9e963f7718a5d3ed718d80bac9bc60d0a35e8efb45d2fc517616eff654199ae085986f43f51dbb4dec89f3d20c4f1d979e10f401bbc289aac41cfc65c6e471c0d7b97137e488da4399f4c735e89b2c4eedef75eb975ea", 0xad}], 0xa, 0x0, 0x0, 0x4000}, {&(0x7f0000002840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003bc0)=[{&(0x7f00000028c0)="e707863a72d2fa33d18a624194422312a63d41c8ee1653bcfa018e8de6bce14f25e955accf2a4e27c782bc94cea632135b326bbc38df6adf54439765cf532792d5304ef2942b88d67522c45910689226cfd93ab084fe6bf47109a4843664bbe2fb1faf123e9186696b7aecfd175a484401b74e06cbc91ba24ab9a61b924a463b15511e38de7af809f8addf8124d2dea4644e92290d30815aaf028a9ccd4f69863978d661dd169bff0602ad38746ba7296119", 0xb2}, {&(0x7f0000002980)="db7cb689cf73cd0aede41bfedc3b6ac8194459439b031f54dc626d00907b98ec166ea2086ba01ea40a3bc1b63028fbb7feb423c515ffc55caee3b2340131bb49cb03da12ffb7dfd886ba64582c4060ff72c576078901df3ec1023c6f2c1ad2942a4066a5d480f74c310c1049ad5ff62a7645700ef78cb27dcabd4b39124020fd7827f2028a3256b5b069d012288504778e2eba1f6e3254721097fa59aac24e5ba2b7b8ff7ccf485de20d7b8edb39254fb28be6917897329ca4a8827482dc7d4807f4ebfe142b534dcce9b82b57a81b3b85f22ff2e622befdd89755c1c03f77ba96095d0bfd8a6779bc80a53f38ba83d0029bfcb4d7dadb881f3617730b5442952c66d530a667801b1ea74b2bdc3d402cb85db1f56c3a2414321e14156ac53bfa7c32c6f6d8b67cf74a41022eb320e22f563e66c33eff4f93b74c5eefe54abf2b80e8171a36a05d0433c7bcbee19df7c85300ebcac65de7a5f0e82963be6ed90f08cc4b6b47dbdc941c8aa17a8ff10bab0e0c4fa7c191a892f873dbd7a51ca71237f2dc848d401957b6690abe989cf2e5ec571f50bc001d5c527ec241fc1a1d75666dcd7282ebfce3d1c37f02e0e4352056d6884361be648b81f5b3b8cfa3283ca26e85e820067def7ef3cd6bc92eaba8972ebc6ebaa9f9f97fdf45ea9614e1fba6644673894cf112246b6d8510b2d4a2426c7f80cf569ad00be24f7f79e93f813bf70d06595b104043023237221e93d41c96d14f1da37edb6362a8037ae3090a485aa76b9c87cc6e5b6d346534a3a4b6f2862a74d559db4ed6efa550c1dd2d12b1b0ee684edacc9efd3d86d7c64628d6c680ee1ac76e14c8ab5c29d5a18b26d345098aba3d9467d48a0be6059f2836f254610fe76e662fb9f68a8a32f628de221ab115ba47df36b2cdba290c00a1d4a6c75ab7f283539cc73b699e0bf053e5bde8c7691f089bd8a316b7d6ee815d1a903add7556736129bde50d32ac1cb3796060bd7c5dc3580a9697913e6117c6ce9f81137d7d74d28348acc92de0acea2c24d0893146a1115eaa624ff16d709b8c70296084b4a5debf02aa1fc417485e0d765afb6bfc4f18b47cdd86712bb89e38f10c2288859e8cf8b5e8c576b413a0669ac80894e57b70f04bc51c8d00ac951e8efc784c8e8e5b85a405b02ef4a5ab5d3abf509128fe3dd397ce7b2ede0b44ae2faeae65c6422a62ecd515b0922c08dc543c9cb19481488a336ff7880513e2b8de30f7fff6f561a899f39e2051cbdb23b2251b57e79eea5e7afaf8b83d52d8583461807553b99773edff2ca90f56c0cc558edf75ee92e157cf8ff7287fa8e71c39bed491307cef41c88c401a945d5b6c235c8648bc324ff546478688c29d285f886db0643def6ceb03097369e47dbfd906915e970abd8d2a3ab2b688c57c9ed0187befd9ed46be6db1292590ed888d10f2def7d307a0a1c190c52922a5fc7d7e644de23ecdbab3a43571903f41cfe1dbda60920ba98b1c7b77a9b63140e3bf48fec984764e8e756a6f2a0a0724148e90c4f343ebd6db806daa0f73363ea6794ea0a63ed1617e990dde791efaa8c74bc5ea26bcb5be22536aa6ee084cd3b1bfdcf8eb0decce370024ee9518fb02e91dec0138d8629c7ec1d00406270454f46f911638508f2d4079393469a0497a1a7feb09e550e9c42e8636702b860370567e9792d57cf93d5ca7a9032cb9cdca0bcfba6243498ecfc4e3c4cbd47345babd934ec1846b6eb7236108ebd0d2b97eea7c4a7a3a826aac1d251fb8bd33806a855165a16049501b5e5a5565a350c27819625cb9dfe50ee2891f6283680014124ba31d4bd0534e4668ca5fa79ef8d63f5975dddf21c93f0226c5493cc7b0f156079d805ceedd0f7f7b0f642840d696dd2b0fe31887facb1860ed20cdbf1c7877bfa0feba2578f890b59a8217cad48a7f9db4f0a89b123a20793316eb65eb49b347ff3cd20caf41534b1a08526b65bc5f73185aa5007ff3673f284be90a2318a79707abe9798566f1f70466d6b4351ba90052a95067ca788e6a131007b0987f55bec8af9ab84b162bee90720c85db192f7832d3d32e86117b85e7da19fbb4bfe0acc3adeb59434083316d7db769f4c41195e14673dcdc520ca282dc03e4890f0b5642b1acfaafd6244490131ee46742d62a51a6f380d637e3fcb62ae55dccd06b60369c1a8d70158bd2cbe7eec48395716db8c679d2191080965e11a72e27ba7467b8fd4a8f86072e6e11c953af31946f16e1a312ba86e8cd0da64916dfc99c137cfc275f0861e811d6cd9e4af34f0a0104d093dcb1f87f9932762b4841ec7a86fc1b183d8adadff5d41e68887ca52c189522da9d641858cd6fc691b2099da59f1fbc16242977ce82dda99776f412472d3528cc9f2d645c427165ae7549eb74c2234ef2508e382bf62878f28a25ab4146a084b3d5566d0a387f59366014d2aecaef552bbee11a55487ba9d57031f6b7a8fe99c5e5c4bcdfbe45017184df6e49b98026f77ec36c0a9286dbb646a42d032a8a424c97fce47404aa7a013ea5e8d79955c1e47c707913948ba6b9569e2a96db3a1b98df631c40d96e9696bc620a3d5205bb794be440d034e29e49e279e7a5a4f0b23237cdfa3225548dc986862f9b1ac17b82045b0ba14627630ced66a242b676d8b50744164372303951074a076255a4211b6330003fe864911eca40172bd3fcdafb3907cadd06ba1e5a30386efb34b6157fc87b7398d4dcd3efd288a07ad1ae03d49d1ef48f2e6ffe7657926c8907ce34e3f11826f511ddf47c784ad36a117614f68e62c858a52a3e6458756f5e8846dd57bf8597c0555387aba2c5d13222e24afb2c3ed5829471c793e0934a9d4eafaa833e6b2badd7c3abd726b9fb17490b29775e493bfb75a697e366de2483c2f33adc04e2131062951d878719bf1850cb2995120381f4997b65c0b40b5e0b439fe707f223a4a07146ec4e00b0261bd3344b2e5527364d73b6bea22e6b89f3fce7a25e2de7a41e77b567acaeeec906c56c686f02da92ee9efc514969ba360da3ec12f242785aa1153d1828158ae079cf0d6a9aee7c4180d54675384df1fa8c938cf9258ac00ff94b1783720a61cddd121559273a4f6341a67a26eace9c25b3f7cdd662ddfe070666fc0e4869a79d6d8dd7611194ea97bf2788083cbe65c45a672d8f51816941bd2dc392c6e0fda288f3ab217abbd8de65301ce53ab5406b7051def86e25a30d57603d093e87f2db78d3777b49b1a3c76d1e3c712120112ebd3b98fe790596743223ee98220912206b2447a6103272ec4c8fbbcc7d9b59c88907a6f6e8772d58ca704251d6f1abc20609dd64cdcbae0263e573b8702d6efae09bf92bcaf1c232c9d44e6c05475c6fb47e3e34395b125ba8c9f2b7a55296c6635c8750e5e07ced267945b6a8e894501248bf85f2565eb83310acd4d48a1fc8327f8b86b57f2e4d7563749057b235969f7c45bf31f384f3344dd9e10af939fce79f8e985e8345f0aa680987145171dfdb2acf82dda7f44279379f4d16937109f211aff2c54295298023b9a6d27dd69197564228c9594c4647784c1dc2ff4ef9d63e092aeaf52f70b242030bb8c255bb3d1f54b3968d19333cc75eb460d1f37ce346085a6d62d799d84a12b9ea6bf47c3f344f8f8ddcceef195c6152f1977870a8b1019e6695ca3241a017676f436c8cea6c51a123274dafec3b38d632693c4911b6b361a238f65bda26904ade29288644ecc5718a132dbda76f6b32d3e36bdf31a8b81b381b6f22be3ee6793ebf11ae162e861d62e8617186a2df056bb4469f94b130c67715fbfe297afcfad485b13a9b67cabadcddb67cc02b2217bec33c2893871fa4ed1897a36aeab4858ff8c340c25408fd9b3815348fa7ba53f0ce887e83c73cc2c456019658b750c762a073ebd9007c4ae0428315fec699f2f4c4786224245068b3896945925ffcbe2723cc2c0beb983164395970162d68edda55e709b20af6b7909494209a38d6a71e076e610abaa819ef57fa96c060534f784f2f4fe46dc3a110f61d8c1dddef2833ee39016454d37c593e7430625e85511dafafdddec865bfc6c635a40f2a44765d2545b41c8932fd1246ff647a1797b16bf057e6c2dceb3f7621875fe095088d3be604d603794ec84eab07bbb17a0a641598879ab6bd256f958f402ce2c9f3b5f716774ca97215fd9226185ee39d326c28437f91d6959294ac9e0f7f510f98275e1a32f0a6d2bb58ffff74406c5ca15ad725be269d4aa4edde17263caed55e623b851f9ac7424d2f19230e35a6048b25528269a66a648732ca0f90f8797357f1a4295b18df69e3815b377c9d936b4006b76120b4cc9983f6b4aa2a04d920b47d3e4b35c333818dd45e84d60e583985ec3a90106172b9ad6e5b84807aba7a0625cc4ee1c7a526968dfb5d3d650569fbb22781e80f406e7ebd7289ae2672666a3e14736aecfc327bfb4ce0fa716c6ddea44750a128fa24e39f5fe9dfd7ae8dd0821d5f6c971a116b781b4511a1bc41e7fa25b456ad880517b55e19dd495bc8e279a881247207075f4896e23f2d671aa0251f345f89025dd3b8368882f28474e7119650cac47d9b061da8d95bb6efbc416c0bc9fa64985eedf4736f21337f53d5df19e9d4d555236707d54089adde8ddac9178224b44bf708c444142138afa3ff60aa03bc040d351e630f808c50249c8a15b4e151ee9ffe0dd09af3dae68847f1d0ff7aa2e208d4971f2fcadebaab9373a54bc6cab88a7044522a5f1a2ec5a801e88cae7bea61ef048eb0de9a7f40546cfaea44b105ebf58f491664a2cfc5012723d6f4aef3fbd89fe3f7cbfac454db544593fc7d1df7f3ea0c90e10194aa4215fdacb6b1abe3a33ed2f75980a03701dc49d24dae5104deb37c6f39d22e7fab6a1ae85fb5bb015b8271f4d24940a8e11a0029585f023a6cc7260fcb874e57ac90fd4a65e87c12345ae5ff36ecfc0a1c265301ee368ca068da7d3e30393c4cf84a7c520fa0fedde7263c9f7b2ad3ae89b8eb78a1848a937b92fd97166c6b77d243d1df8ecece2661f59aea5d7205d5e21027a32a94929aa0caca021f00dd5fbcc3e830e7d1f7c15b560dcf0f33474329a2c9f5bea03f2cadc2763656078c8f09f6af2a6b6191fad79f5d753894c13350cd536af655e64ee921ce9e40d713f297451124455c906ecf77ea809302353b0608df85f6a97a8d7fcf548d21cfd3e509589391c8bfb19f84c7489066f059ce302e508dbd1724659011995677d33a1a3e27a897b31454789a6baed9ac9fd7987a5e919cd06ff5297f19f4faa2f8bca7121f2e7394455c35b66814070a3df4bc3651d84eec8ee3a0f5d4bacfde0d9b89db9e43b26e86519e0ce1f5c34fd1f57e33f27030a9bc2804f59c84557dc5859c9103606d9c138b91f2c329e0d643d48517f862053f17d12bfa1a2b236c50f67abdf4a7786eee122ea1bd72a45ed6f09aa129ceb22b4c6a56ae4fca7cf142b29b1909bbb2ca94f56394b498b6bf04e61a69d30d314f1fad89039ce4729771446532b0785727fb631b6d4d314e2a91fbaf7dadfaf27533fc8f7c9f11dd5b7a8a7d2cd6075927d8b14f259eff1f6cdb7b6758aea45a5b814921e3d7f1a8ab95b501d018bbfe08a77913691ec278f1f7148e873911ed49b8004a07e482127c7b64d9c09e34854bc46bcec96310c0f5674d97fc57b32af0b13c4f1fc2f8f6089ee736d133fe8e00977186dec8cb144f7f459d6624709061bf8a305289502e967e51a1e84edbcfe665bd84866691579f", 0x1000}, {&(0x7f0000003980)="b6912db9cc9f4df85919d3f468259a81151543c8eebb290686e0196110695a12a010f595aefb8f7b081ffca2dd9a22e8e41e7bde52292a517debef46a7c4f13c5304815c36542770f6924bae222b7bb85d3bb29b001e460e7e9d8741e49c4627765954a3ecba95", 0x67}, {&(0x7f0000003a00)="4f504e07f1b77366dee1c46df457e68a6f2111a3bdb41ff6ccc5fa67055f129bd55626f96a855d08d90fbbed7b21c1404c2a3d6dc806cf24", 0x38}, {&(0x7f0000003a40)="eff5623538bc034f05eaacd4985d564ad927d0c1f1641515b2b76ae19f232a2ec652ea9d1df13290c84d56ef8fe87ce9a150c11667535fe6626d176421c0bba525fd0198781f43e78a9a84c40ebc24a5b638259c", 0x54}, {&(0x7f0000003ac0)="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", 0xfd}], 0x6, &(0x7f0000004400)=[@rights={{0x14, 0x1, 0x1, [r26]}}, @rights={{0x24, 0x1, 0x1, [r2, r27, 0xffffffffffffffff, r28, r29]}}, @rights={{0x34, 0x1, 0x1, [r30, r31, 0xffffffffffffffff, r32, r33, 0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r7, r34, r5, r8, r3, r35, r36, r37]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r41, r42, r43}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff, r44, r45]}}], 0x110, 0x4c061}], 0x3, 0xb9d8dc50ac50273e) 15:35:14 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{}, {0x30}, {0x6}]}, 0x10) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x420000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x7f, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @mss], 0x2) 15:35:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0xd) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 15:35:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 270.831974][T11918] IPVS: ftp: loaded support on port[0] = 21 15:35:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x7958, @remote, 0xfff}}}, &(0x7f0000000240)=0x84) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f00000000c0)='/dev/sequencer2\x00', &(0x7f0000000100)='./file0\x00', r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0xc0046d00, &(0x7f0000a07fff)) 15:35:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = memfd_create(&(0x7f0000000000)='b\n\x00', 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 271.307256][T11918] chnl_net:caif_netlink_parms(): no params data found 15:35:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 271.409724][T11939] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 271.493360][T11918] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.500625][T11918] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.509634][T11918] device bridge_slave_0 entered promiscuous mode [ 271.571247][T11918] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.578536][T11918] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.587441][T11918] device bridge_slave_1 entered promiscuous mode 15:35:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 271.756704][T11918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.827331][T11918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.902731][T11918] team0: Port device team_slave_0 added [ 271.921727][T11918] team0: Port device team_slave_1 added [ 272.028556][T11918] device hsr_slave_0 entered promiscuous mode [ 272.064953][T11918] device hsr_slave_1 entered promiscuous mode [ 272.102634][T11918] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.157153][T11918] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.164512][T11918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.172434][T11918] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.179658][T11918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.254025][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.273512][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.311657][T11918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.353710][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.362261][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.378270][T11918] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.392499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.401844][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.410882][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.418108][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.477319][T11918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.487840][T11918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.505215][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.515030][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.524503][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.531695][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.540811][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.550805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.560929][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.570830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.580339][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.590189][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.599746][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.609067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.619785][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.629216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.645287][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.654879][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.689789][T11918] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:17 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOCK(r0, &(0x7f00000000c0)={0x8}, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x009\x00'/13]) 15:35:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) dup2(r3, r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) write$P9_RRENAME(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x2c6) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4240, 0x0) sendmsg$nl_xfrm(r7, 0x0, 0x20000080) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 15:35:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 273.223263][T11956] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:35:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0fbaf7000f0836660f388066460f01c40f01b60000650f78c466b99c0b00000f3266b80500000066b9000000000f01c1642e642e646536660fe2bdf6ffbad10466ed", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r7, 0x4080aea2, &(0x7f0000000100)={[0x3000, 0x4, 0x1000, 0xd000], 0x52f5, 0x40, 0x1f}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r10, 0x4004ae86, &(0x7f0000000080)=0x5) 15:35:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) dup2(r3, r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) write$P9_RRENAME(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x2c6) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4240, 0x0) sendmsg$nl_xfrm(r7, 0x0, 0x20000080) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) [ 273.637485][T11969] kvm: emulating exchange as write 15:35:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x2c8340) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r7, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e22, 0x1ff, @mcast1, 0xfffff8c1}}}, 0x84) 15:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:19 executing program 3: r0 = socket$kcm(0x2, 0x200000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@alg={0x2, 'rn\xa9\xfe\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x40) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={r4, 0x9d, "d956598a8e8451d3c14742e3797adbb90d1a5edf3e5cbf3be6e9d5a737a6cbc1acac236bc8dd8b8f69784022b94ca9f7a5c21ecab2ba08e73cc877c75c97f4c8037a728831f5842a5d75cb92c5061f7cb923bc3fd525e81fd0db27ae833cf5ba0bfa121ead9c3e76ff3097bef8bf1fa43cda7cf92961d2c1e6b5d9393c401a30e7feef1ad920d58549ccde638fe726514080808e032e46c6d91b51d2da"}, &(0x7f0000000400)=0xa5) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000280)='tunl0\x00', 0x20, 0x4525, 0x26}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf5ffffff]}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) 15:35:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000200000000000000068def552c2b2", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000b502100005000000"], 0x175}}, 0x1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:35:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x20a7c1) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) socket$nl_xfrm(0x10, 0x3, 0x6) 15:35:19 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000140), 0x4) r6 = socket(0x15, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r7, 0x891c, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) [ 275.993950][T12026] IPVS: ftp: loaded support on port[0] = 21 15:35:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0xfd) getsockopt$inet6_buf(r1, 0x6, 0x9, &(0x7f0000c86000), &(0x7f0000000100)=0xfeb6) socket$inet6(0xa, 0x7, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = dup2(r2, r0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r5, 0x21, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x401, 0x2]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c000}, 0x40000010) [ 277.872490][T12038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.038100][T12050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:35:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:23 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/de\xfe\xff\xff\xff\xff\xff\xff\xff\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r2 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r3, 0x6) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) setresuid(r3, r4, r5) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@mcast2, @in=@empty, 0x4e23, 0x400, 0x4e22, 0x6, 0x0, 0x80, 0x20, 0x67, 0x0, r5}, {0x7ff, 0x5, 0x8, 0x8, 0x4, 0x9, 0x8, 0x6}, {0x8, 0x40, 0x8, 0x8}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x2, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3502, 0x6, 0x0, 0xc4, 0x8, 0x6, 0x7}}, 0xe8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0x8001, 0x4) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:35:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x18, 0x0, 0x3, 0x3, 0x70bd26, 0x0, {}, [@typed={0x0, 0x72, @pid=r1}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0fd936f30b2e0f73d20e0f469e0200dd0c368207e5640f01c581d54700f00fbb0866b80501c0fe0f23d80f21f86635800000a00f23f8b83f008ee0", 0x3b}], 0x1, 0x8, &(0x7f00000000c0), 0x0) 15:35:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 279.247180][T12076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.393608][T12077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:35:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:24 executing program 3: r0 = socket(0x22, 0x2, 0x2) recvfrom$unix(r0, 0x0, 0x0, 0x123, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$HIDIOCGRAWNAME(r5, 0x80404804, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000"], 0x250}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x1a8, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x7, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x57b32ac2bb1815fe) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x12c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20000000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3ad9ae3d3fce7be4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x29}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x80) 15:35:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x3) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000080)) r2 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000180)="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") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)=0x3ff) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000340)={0x80000010}) r5 = creat(&(0x7f0000000380)='./file0\x00', 0x186) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x1, @loopback, 0x1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x5, @rand_addr="a98b9497ba5ebb35ed1ed729c7cd7baa", 0x4}], 0x48) r6 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x15, 0x8, "93fc0fcdffd33f685deb873524eb542599283eb7e9f4c9147a81966318104164513803b6b67a8dd4b7014378dd8c2f14397e8c2bc4a80c71471aae012fa3e2be", "18a8c6310de7be2e9d5d1807eb91e80da49a2d974dd41bce8aaadda3bd575af3057f27a6b1369f0ab6e74f8044789ca926c571ec00de8961f0872309877eae55", "c0787fed400dac2bf98e0d7bec8837cff8839b5fbddc8ce1a3286c8159a20a17", [0x7, 0xfff]}) r7 = open(&(0x7f0000000580)='./file1\x00', 0x10000, 0x104) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000600)=@req={0x28, &(0x7f00000005c0)={'bcsf0\x00', @ifru_map={0x401, 0x1, 0x5, 0x7, 0x2, 0x15}}}) r8 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x12, 0x4, @udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x10) r9 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f00000007c0)) read$hiddev(r8, &(0x7f0000000800)=""/4096, 0x1000) r10 = syz_open_dev$adsp(&(0x7f0000001800)='/dev/adsp#\x00', 0x10000, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000001880)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1002402}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x34, r11, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x8, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) pipe2(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}, 0xcbcfea3acb4b2dfc) ioctl$SCSI_IOCTL_SEND_COMMAND(r12, 0x1, &(0x7f00000019c0)={0x90, 0xff, 0x9, "8d7e5684c39d1c6635fecddf29efd2a0c6a8561d8f24cc6cc2d222fa84c533077b45b478703ce15a1b9233e0bba0a958e2a5536e52ea108b49a53b47add29c90c75b2e40d8295b310952b1570ee2d3ce7e6118a342ff97271f939c88a1a629d2bf9e150cdcd57d61f47c2abf262fc4a50814f61d52d3de27bcef00fdfb0406313bce411c9eb5af834102a4aba17107ad"}) r13 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGPGRP(r13, 0x8904, &(0x7f0000001a80)) r14 = timerfd_create(0x5, 0x80800) pwritev(r14, &(0x7f0000001f80)=[{&(0x7f0000001f40)="1216e1f916a577b8a0bdf5b0a45d1edcca43ada0a97171aabee96c5db7da589cef8005fe53067afe0c2dac77f9", 0x2d}], 0x1, 0x0) 15:35:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000480)={{0x2, 0x4e23, @rand_addr=0x3895}, {0x306}, 0x20, {0x2, 0x4e20, @loopback}, 'rose0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x148}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000400)={0x4, 0x0, [{0x2b5, 0x0, 0x401}, {0xa77, 0x0, 0xb82a}, {0x40d, 0x0, 0x8}, {0x912, 0x0, 0x8}]}) r7 = socket(0x10, 0x803, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$tipc(r7, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) 15:35:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x8, 0x2a0f03) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000400)=0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000480)) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r8, 0x100}, &(0x7f00000002c0)=0x8) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x3, 0x4) sendmmsg$inet(r3, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000280)='[', 0x1}], 0x1}}], 0x1, 0x0) 15:35:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:24 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x6}, 0xb) r1 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000c0c448e7362783b900000067bcf9f3810028000001000000000000000000002000010006af8e632658c37e000003000000000000000000000d7f630328d8030000004400000000000003000000"], 0xfffffdd1) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:35:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x80000000000009}, 0x1c) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x800) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe0000301}, 0x80, 0x0}}], 0x400000000000105, 0x0) 15:35:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000540)=@un=@file={0x0, './file0\x00'}, 0x80) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x3f, 0x1}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800000, 0x0) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000080)={0x2, "0aacdd9f2cbdce70e1c58a6971a41a215d5bc344cd83d62fa4fdf1ae5cd772a3", 0x3}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 15:35:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 281.539222][T12135] IPVS: ftp: loaded support on port[0] = 21 15:35:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 281.889210][T12135] chnl_net:caif_netlink_parms(): no params data found [ 281.995379][T12135] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.002763][T12135] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.011629][T12135] device bridge_slave_0 entered promiscuous mode [ 282.064610][T12135] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.071879][T12135] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.080939][T12135] device bridge_slave_1 entered promiscuous mode [ 282.144185][T12135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.176342][T12135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.246055][T12135] team0: Port device team_slave_0 added [ 282.257337][T12135] team0: Port device team_slave_1 added [ 282.447356][T12135] device hsr_slave_0 entered promiscuous mode [ 282.533552][T12135] device hsr_slave_1 entered promiscuous mode [ 282.582509][T12135] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.733214][T12135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.757754][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.766682][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.784710][T12135] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.798531][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.808509][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.817466][ T3350] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.824668][ T3350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.873269][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.881902][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.891554][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.900515][ T3350] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.907733][ T3350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.916207][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.926260][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.936343][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.946192][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.955708][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.965574][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.975036][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.984136][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.993320][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.002504][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.015312][T12135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.024092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.064175][T12135] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:27 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$kcm(r2, &(0x7f0000000800)={&(0x7f0000000240)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="48d2f31520aebfc6151d6e0c9b77e1507a4cc69556bce8e8dc3236681fb3dc3a8960ad08835cf7964d0342af5f4e1881d16dcb6666586261f678668c2ebcf6a4655bac74eeb1b62aab3cd2bc1b811d76f4d21113f55b1d84af4ed6d01dcebe2e40a2ca224afe1f9fea0412ad2b88a940022e1e231aadb11aee185553c8dd523982e8ba5cdfe62f7c598668f68a7e047edbb2e4b5b4d6df48a55010512ff541bb8cea34711fb8905661f437cf35fa1dbd76e985899603f67596d24f19a34238376389acee6e137d2b4a69dffb6d5c9fed4021026d4f8d9ea929924738ec8bd82dfe03de336f756eb4cceb0a0e2693", 0xee}, {&(0x7f0000000440)="8aaf4b204e31b3829ef9ff8fcc0917986cf5bedc716aafd76ec819017b19886cd41dc49d0db71414350210cabf0ca47ed613bb392988eb37e036f9e6bc794b0a4b", 0x41}, {&(0x7f0000000040)="792fec4df5afbd396dd2d692e5224606940ecd7eab", 0x15}, {&(0x7f00000004c0)="c0b55dbb704d664d365b85ce65a8df007adc9f373196461c042ce9d8090c410f774c33956a32a906690282d49179e6c276618993913489ba6e4eb34f200c19bd8b7424ad64b90a7f12c7ee40515ff9546de82b58f6bacf7fb8306c612949825231c88a2778632dc8b008c064e68401b043004622b945a7932c02fe85ecd9684a1466a327e42d691789f328d33319e6bb402d6fd50843c65e59ad121cb48a81af132ab6fc2fb49f7f2ed11973ba6ee07d5012d495afbf7349c4abdc002b16943b430bcf85306a0d7d10bd", 0xca}, {&(0x7f0000000140)="72fb01018fdcc31e1c7669084ba9800c41d30c083cd52021b9", 0x19}, {&(0x7f00000002c0)="ea614f304b431377540c842cc03fbfbc92bc901971684fa89aeeb4d983b014", 0x1f}, {&(0x7f0000000940)="f10e153d724347e2cb56ecfec6ec0305ed091b0e727e2bd6934272b605fdff4f861640d834dbf732f75ff89ae11dcf442cb5ad3ad6b330da8059d9a800000000000400"/77, 0x4d}], 0x7, &(0x7f00000006c0)=[{0x110, 0x29, 0x1, "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"}], 0x110}, 0x810) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x204000, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000880)={0x3, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000008c0)={0x0, r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r7, 0x2745}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) read$rfkill(r9, &(0x7f0000000900), 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x0) 15:35:27 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x10400003) 15:35:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x3, 0x7, 0x0, 0xffffffffffffffff, 0x3, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 15:35:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@ipv6_newaddr={0x2c, 0x14, 0x621, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x5}}]}, 0x2c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 15:35:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) r7 = dup3(r3, r4, 0x0) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000000140)) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468902b7cdc860000000018000200000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x250}}, 0x0) fchmod(r9, 0x4b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 15:35:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', r7}) 15:35:27 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="eb8483e313c1", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 283.743221][T12183] debugfs: Directory '12183-4' with parent 'kvm' already present! 15:35:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) acct(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 15:35:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0xfffffc69, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2400c0c0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000000)={{0xc5, 0x3, 0x40, 0x5, 0xcf, 0x6}, 0xa20}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)) 15:35:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="110ddf5532711ac5d5f070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x54) 15:35:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', r7}) 15:35:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0xfffffc69, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2400c0c0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000000)={{0xc5, 0x3, 0x40, 0x5, 0xcf, 0x6}, 0xa20}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)) 15:35:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 284.286081][T12218] IPVS: ftp: loaded support on port[0] = 21 15:35:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(r1, &(0x7f0000000280)="9e775ce35b95b7ee01c1c21ed8b1f8bf798d45955de28c1f07500bb9fb8170a563ff1aa9892bbcdcf43ac9c3d29d38ef4f13361426ca2bd381ce7ae205f58ea58a11f082c7824ddedf01cb02ff8151fe01c7661223d5c86e7c5ec7809fc031c7dbe50a032aecf12c592476a39ec8da5c568ad2e5fd9d5b97f354cda74fe101e66d9074363f1e1f56adce", 0x8a, 0x0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x4, 0x3, {0xa, 0x4e21, 0x5, @remote, 0x5ac7}}}, 0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x16c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77ba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0b227a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000000)={0xf2, 0x2, 0x41, 0x40}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 15:35:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:28 executing program 1: ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x4) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4f20}, 0x1c) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x0, 0x48574653, 0x0, @discrete={0x0, 0x2}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x1, 0x7fffffff, 0x0, 0xffff, 0x81, 0x9, 0x9, 0x0, 0x10000, 0x8, 0x3f, 0x7, 0x4, 0x7f, 0x40, 0xeb27, 0x2e11, 0x7, 0x4, 0x1f, 0xc00000, 0x1, 0x4, 0xffffc39c, 0x4, 0x20, 0x0, 0x7fffffff, 0x7, 0x6]}) listen(r0, 0x9008) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 15:35:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', r7}) [ 284.655858][T12235] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 284.685495][T12235] IPv6: sit1: Disabled Multicast RS [ 284.743804][T12242] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 15:35:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', r7}) 15:35:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x183881, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0xffe3}, 0x10000046f) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2e400, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000380)=""/12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = gettid() fstat(r3, &(0x7f0000000200)) syz_open_procfs(r4, &(0x7f0000000000)='auxv\x00') r5 = getpgid(r4) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/230) sendfile(r6, r7, &(0x7f0000000040)=0x100060, 0xa808) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x9, 0x0, 0x1, 0x8, 0x0, 0xfffffffffffffff9, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x6, 0x1}, 0x1, 0x10000, 0x6, 0x0, 0xffffffff7fffffff, 0x8, 0x4}, r5, 0xc, r7, 0x2) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffff82}) 15:35:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 285.015946][T12215] IPVS: ftp: loaded support on port[0] = 21 15:35:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000000)=0x100, 0x10001, 0x2) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) 15:35:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xff, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) r5 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r6, 0x6) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f00000004c0)=0x8001, 0x4) setresuid(r6, r7, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in=@broadcast, 0x4e23, 0x5ae5, 0x4e20, 0x2, 0x1f, 0x20, 0x140, 0x2, r4, r8}, {0xffffffffffffffc0, 0x101, 0x4, 0x14000000000000, 0xfffffffffffffffc, 0x2, 0x8, 0x8}, {0x20, 0xba, 0x3}, 0x8, 0x6e6bb8, 0x1, 0x0, 0x1, 0xe35c2fb706701cc6}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@multicast1, 0x3506, 0x3, 0x0, 0x2e, 0x7c7a, 0xffffffff, 0x7}}, 0xe8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r12, 0x8138ae83, &(0x7f0000000500)) syz_emit_ethernet(0x76, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8368ad", 0x40, 0x32, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x6488]}, @local, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "80183d", 0x0, 0x33, 0x0, @rand_addr="b6510ba171ebc01f249e5de8c428d52f", @ipv4={[], [], @multicast2}, [@srh={0x32}], "0200000000000000"}}}}}}}, 0x0) 15:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 15:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:30 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='auxv\x00') prlimit64(r0, 0xb, &(0x7f0000000000)={0x90, 0x6}, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$get_persistent(0x16, 0x0, r1) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl$HIDIOCGUCODE(r4, 0xc018480d, &(0x7f00000000c0)={0x1, 0x3, 0x8, 0x1c, 0xa8f6, 0x3}) 15:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) [ 286.276342][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:35:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fsetxattr$security_smack_entry(r1, &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000380)='md5sum:-+vboxnet0mime_type\\\x00', 0x1c, 0xc481acbc24d69d9e) chdir(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)=0x1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x24040080) r5 = dup2(r2, r3) pwrite64(r5, &(0x7f00000001c0)="3ca3efd850af3f024dd387e3c6055ace3be8ba1f8966b27e4b9f00794e530ebe541345bdf34dc4e0f020ee391ac7c429fd8a77ff3aa81e9f636601ef1ddc09333f8bc1324d22b242613f6a63794d3f1483cc3975b009dcb0e0937031a8a5f634bbd69581ee4a244efa540ea27547e285996ab40e7fa06943b39c2e9311dfaf05b6ee2a2840eea706e19d3f8121a6f3f1390d0eb0f23265e0b4661aa52e8d0e7b75ba82be", 0xa4, 0x0) 15:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x1, 0x28000) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000480)={[{0xffffff81, 0x68, 0x4, 0x73, 0x0, 0x1e, 0x80, 0x1, 0x1, 0x80, 0x81, 0x7f, 0x2}, {0x7, 0x5, 0x7f, 0x1, 0x8, 0x8, 0x5, 0x4, 0x4e, 0x6, 0xbd, 0x20, 0xed}, {0x1, 0x2, 0x1, 0x30, 0x0, 0x3, 0x80, 0x20, 0x7, 0x3, 0xc0, 0xbf, 0x7}], 0x5e}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") fcntl$setstatus(r4, 0x4, 0x40c00) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000500)={r0, 0x0, 0x4, 0xfffffffffffffff8, 0x80000000}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x20000}, 0x3c) r5 = socket$kcm(0xa, 0x5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x508022}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, 0x32, 0x38, 0x70bd2c, 0x25dfdbff, {0x2}, [@generic="3104066c1607ccfdffec4e8295b1bf4f2687ca27d080a5245980c79e66657637bf809f691144ea0ff1bf7fbf87f73eb64a0d886731d36603e97ffbcdc9ebb535ef91d5cc55365f213ea49af8aa3254cdd8999be4a30923137d139a2924fa014304c5c0f129ca06bbc2f20e47cabae5bf96b461fdb9ab560e4548dfb35a224b103b3703cf398e23f73a9e507d8efeaa06a9c2bb0f60ef10938c", @generic="1180a534b8ec5b7deb65b3e1e175fa88bd65e7621a6f82078eeaf740d3eeea0f160418d753c8faea5bc2c159e7cffb20700a2211ca77c8522186b344652d0e79292ce838928999288990cb266dd2cb8a6c05a3021fce8b8692dd060e13521bc0948c72a81ef151c2130de2c478d5128f76a5c870d152e8cd1da218f6a5a8ff5f0778116f77eeac73c8063091bf5b22cfa602e2a8fa61ecc7890272c594fe0e6bdb68e75e844de0139d1b31d3df21b6bafcf2f03f12e565b8222adaee5d979072e1f9c4fa91f3dfdfaf8e925811bea0d70b837d69f20b60ae02"]}, 0x188}, 0x1, 0x0, 0x0, 0x40c0}, 0x8d1) sendmsg(r5, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0xfc) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r9, 0xc0106403, &(0x7f0000000400)={0x0, 0x2110, 0x472e, 0x8}) 15:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 286.813551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.819793][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:35:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0xffff, 0xffff, 0x0, 0xfffd}) 15:35:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300502, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:35:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r4, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'caif0\x00'}}}}}, 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={'veth1_to_bond\x00', {0x2, 0x4e21, @broadcast}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8900, 0x0) [ 287.544473][T12313] Started in network mode [ 287.549015][T12313] Own node identity , cluster identity 4711 [ 287.555491][T12313] Failed to obtain node identity [ 287.560503][T12313] Enabling of bearer rejected, failed to enable media 15:35:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 287.721843][T12313] input: syz1 as /devices/virtual/input/input5 15:35:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x7, 0x7fffffff, 0x2, 0x8, 0x5, 0x1, 0x3}) r2 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r2, &(0x7f0000001040)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000000000000000eae9070000001d8d1b0b614217eae8d238728fe30d2de406092ef84f4b9e58d99fc37e016588650a2ff4c3e280ebb66eae98f4c322612ad13f3541cab6c8a877c82aafa20812f40f7ded49a2b7e672ee80a346b9a26c64ad3d678207f9178c1c841e96ba34e794826842bc4998a51855b250ed40672900b27e54b773e13e6e96b9a8e0425d90ab67443d69"], 0x10}}], 0x2, 0x0) [ 287.905534][T12317] Started in network mode [ 287.910025][T12317] Own node identity , cluster identity 4711 [ 287.916531][T12317] Failed to obtain node identity [ 287.921510][T12317] Enabling of bearer rejected, failed to enable media 15:35:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0x8, @local, 0xfffffffc}, 0xffffffffffffff07) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, &(0x7f0000000100)='N', 0x1, 0x0, 0x0, 0x0) [ 288.112209][T12313] input: syz1 as /devices/virtual/input/input6 15:35:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:32 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='auxv\x00') sched_setattr(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, 0x7, 0xfffffff7, 0xfffffffffffffff9, 0x80000000}, 0x0) write(r0, &(0x7f0000000080)="2400000019002551075c0165ff0ffc02802000030011000500e1000c03000f008000a000", 0x24) 15:35:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000ff030000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000fa00"/92]}) [ 288.487728][T12349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:32 executing program 1: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) 15:35:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) [ 288.576572][T12357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000380)=""/220, &(0x7f0000000280)=0xdc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000001c0)={0x80fb, 0x1}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="b0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="120000000000000084000000070000000000"], 0x12}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 15:35:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x20000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000001800)='cmdline\x00') sendfile(r0, r2, 0x0, 0x1000000000e6) 15:35:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r3 = dup2(r0, r1) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x208aec2cefd95fd4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf8, r4, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xdc, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfd}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xfff7, 0x7, 0xff, 0x7ff}, {0x9, 0xff, 0xf1, 0x200}, {0x200, 0x1, 0x3, 0x4}, {0x9, 0x1, 0x4, 0x7df}, {0xaa2, 0x3f, 0x20, 0x1}]}}}]}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4080811}, 0x4090) 15:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r6, 0x40045644, 0x1) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000100)={r7}, &(0x7f0000000140)=0x8) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff55, 0x0, 0x0, 0xfffffcc5) 15:35:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:33 executing program 1: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x800801, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000003c0)) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000000)={0x0, 0xfffffffc, 0xffffffff, 0x21}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000300)="f38f02430f01c2c74424002d640000c7442402e3772d67c7442406000000000f011424450f799a14000000400f32400fc719440f01c948b800000000000000000f23c00f21f83500000d000f23f8673636430f01c4dc3464"}], 0x1, 0x2c, 0x0, 0xffffffffffffff30) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="0f23413e650fae4e8b66b9800000c00f326635010000000f300f20d86635080000000f22d866b8010000000f01d9670f01cfb825018ec80f793673001c558144fdec52", 0x43}], 0x1, 0x31, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="c4e101588f009000000fc768ffc4c101d301b9800000c00f3235000800000f30f90f08b805000000b9090000000f01d90f01c466b803000f00d8c4e24d9fc3", 0x3f}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x538, [0x0, 0x20000440, 0x200005ae, 0x2000071c], 0x0, &(0x7f0000000400), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x6c527693e7c01b39, 0x10, 0x4305, 'batadv0\x00', 'ip6erspan0\x00', 'team_slave_1\x00', 'bridge_slave_1\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0x1fe, 0x80], @remote, [0x181, 0x1ee5f373fac9ce7e, 0xff, 0x0, 0xff], 0xae, 0x10e, 0x13e, [@mark_m={'mark_m\x00', 0x18, {{0x5, 0x7fffffff, 0x2}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7fffffff}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x5, 0xa, 0x4305, 'veth0_to_hsr\x00', 'rose0\x00', 'lapb0\x00', 'bond_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0x0, 0xff], @random="62311f95c07c", [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xbe, 0xee, 0x13e, [@helper={'helper\x00', 0x28, {{0x0, 'tftp-20000\x00'}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x401, 0x400}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x1, 0x8847, 'bridge_slave_0\x00', 'syz_tun\x00', 'sit0\x00', 'nr0\x00', @dev={[], 0x22}, [0x0, 0x1fe, 0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x7f, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@pkttype={'pkttype\x00', 0x8, {{0x2, 0x1}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {0x18, 0x59, 0x22f0, 'ip6tnl0\x00', 'syz_tun\x00', 'rose0\x00', 'nr0\x00', @random="7fa3f103663d", [0x0, 0x0, 0xff, 0x7f, 0x0, 0xff], @dev={[], 0x28}, [0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xde, 0x12e, [], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffc}}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffff672, 'syz1\x00', 0xffffffff}}}}]}]}, 0x5b0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:35:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ac1414bb000000000000000000000000000000006c00000000000000ffffffff00"/196], 0x16c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000000)=0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000080)={0x0, 0x48574653}) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000000c0)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x2) 15:35:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) [ 289.954157][T12411] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.018013][T12411] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:34 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="f8bdb9863835e01ff8c01e5a9b3dba66"}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0xb0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x1620650e1fc9277a) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000002740)={0x0, 0x0, 0x2080, {0x5000, 0x10000, 0x3}, [], "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", "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"}) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r5, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$sock_attach_bpf(r6, 0x1, 0xd, &(0x7f0000000080), 0x4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200800, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0205647, &(0x7f0000000280)={0x4, 0x9, 0x12, [], &(0x7f0000000240)={0xa30903, 0x5, [], @string=&(0x7f0000000180)=0x81}}) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) r9 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000100)={0x1, 0x1}) ioctl$VIDIOC_G_STD(r9, 0x80085617, &(0x7f00000000c0)) 15:35:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1826eda72aa91d24, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = msgget$private(0x0, 0x41) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/231) 15:35:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400001b00000000c30adcff000000009505000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x40, 0x420000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r4, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4048024) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e24, 0x7, @local, 0x3}, r5}}, 0x38) 15:35:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1826eda72aa91d24, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = msgget$private(0x0, 0x41) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/231) 15:35:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5eeffbf555b353") r4 = socket$inet(0x10, 0x1, 0x2) sendmsg(r4, &(0x7f0000000380)={0x0, 0xfffffffffffffd67, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200030a1f0000030028080008000c0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:35:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1f, 0x4}, &(0x7f0000000040)=0x8) write$nbd(r0, &(0x7f0000000200)={0x6000000, 0x0, 0x0, 0x0, 0x502, "a3ef41719fa527ab78fc577180bd82099cbab35a2fdbede5fb0011eda3d657a6ec7c8ea11af0abd4fb1f8cd557b0bdfcd7f4195b0ffb83a83e65611b8e66182eff039800ccce083c9e6dd2af872a1cb21492f4816fcd9dfa"}, 0x68) prctl$PR_SET_ENDIAN(0x14, 0x4) sync() 15:35:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 293.604579][T12521] dlm: no locking on control device [ 293.714622][T12521] dlm: no locking on control device 15:35:37 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000100)=[0xee00]) write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x80, {0x10, 0x1, 0x5}, 0x14, r1, r2, 0x5, 0x6, 0x2, 0x3329, 0x0, 0x7, 0x1, 0x4, 0x2, 0x6, 0x8, 0x10000, 0xef2, 0x3, 0x7}}, 0xa0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000240)) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000280)={0x4, 0x9, 0x6}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x412002, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000300)=""/187, &(0x7f00000003c0)=""/153, &(0x7f0000000480)=""/4096, 0x100000}) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000014c0), &(0x7f0000001500)=0x4) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000001540)={0x7, 0x15, 0x2}, 0x7) fcntl$getownex(r3, 0x10, &(0x7f0000001580)={0x0, 0x0}) ioprio_set$pid(0x1, r5, 0xecb) listxattr(&(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)=""/156, 0x9c) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000001780)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x4, @remote, 0x1f}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x9}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x3}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x4e52, @empty, 0x6}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0xa06}, @in6={0xa, 0x4e22, 0x1a1, @remote, 0x2}, @in={0x2, 0x4e20, @remote}], 0xe8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e20, 0xffffffe1, @remote, 0x91}}}, &(0x7f0000001940)=0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000001980)={r7, 0x80, 0xbe, "d3bc23c5364ae356bad4de747705cc13edc2972b28e422ded7a6192eb7fbdd22531f8e280db731fe5703258b464aab7d94ed434c464df2559d96865a5e4b84485fc76abd2c98788ae595b3c54197694aadc82f655949250602fe6c6c3d2b82915208f1fb8e04fdbbc886f9709993287a5a6a580be1ed35d29f4c5e189be99ebd575397ccfff9a285422ea8fe99b3c4d0f98a29e450d7f3bf0acf3b666f023783adfef58554b02b16f955aa7caf7f6fa7ceeeef2f9b6bdf7c155e17463f61"}, 0xc6) r8 = creat(&(0x7f0000001a80)='./file0\x00', 0xc) ioctl$VIDIOC_TRY_DECODER_CMD(r8, 0xc0485661, &(0x7f0000001ac0)={0x5, 0x1, @stop_pts=0x8001}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b40)=0x0) migrate_pages(r9, 0x3ff, &(0x7f0000001b80)=0x81, &(0x7f0000001bc0)=0x8000) setxattr$security_evm(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)='security.evm\x00', &(0x7f0000001c80)=@v1={0x2, "e7b1dabc0ba2efbdf2b4"}, 0xb, 0x1) ioctl$KDADDIO(r3, 0x4b34, 0x2a) stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001cc0)='./file0\x00', r10, r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001f80)=0xe8) mount$fuseblk(&(0x7f0000001dc0)='/dev/loop0\x00', &(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)='fuseblk\x00', 0x10000, &(0x7f0000001fc0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}], [{@fsmagic={'fsmagic'}}, {@obj_role={'obj_role', 0x3d, '/dev/vcs\x00'}}, {@hash='hash'}, {@obj_role={'obj_role', 0x3d, 'vboxnet0cgroup\\:-#'}}, {@obj_role={'obj_role'}}, {@euid_lt={'euid<', r10}}, {@hash='hash'}, {@fsname={'fsname'}}]}}) r12 = accept4$unix(0xffffffffffffffff, &(0x7f00000021c0), &(0x7f0000002240)=0x6e, 0x800) getsockopt$IP_VS_SO_GET_DAEMON(r12, 0x0, 0x487, &(0x7f0000002280), &(0x7f00000022c0)=0x30) 15:35:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:37 executing program 1: 15:35:38 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:38 executing program 1: 15:35:38 executing program 1: 15:35:38 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a]}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:38 executing program 1: 15:35:38 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x100, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xb}, @TCA_NETEM_REORDER={0xfffffffffffffea5, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x74, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}, @TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x100}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) [ 294.818097][T12559] IPVS: ftp: loaded support on port[0] = 21 [ 295.081704][T12559] chnl_net:caif_netlink_parms(): no params data found [ 295.183878][T12559] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.191136][T12559] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.200142][T12559] device bridge_slave_0 entered promiscuous mode [ 295.212441][T12559] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.219663][T12559] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.228479][T12559] device bridge_slave_1 entered promiscuous mode [ 295.264763][T12559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.279895][T12559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.314300][T12559] team0: Port device team_slave_0 added [ 295.323721][T12559] team0: Port device team_slave_1 added [ 295.416536][T12559] device hsr_slave_0 entered promiscuous mode [ 295.453758][T12559] device hsr_slave_1 entered promiscuous mode [ 295.492513][T12559] debugfs: Directory 'hsr0' with parent '/' already present! [ 295.556633][T12559] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.563934][T12559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.571622][T12559] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.578920][T12559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.719921][T12559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.764360][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.782726][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.802029][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.825020][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.871204][T12559] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.896663][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.907310][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.914644][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.977042][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.986279][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.993570][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.004622][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.014880][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.026303][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.038879][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.061010][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.076222][T12559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.131968][T12559] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:40 executing program 5: 15:35:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a]}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:40 executing program 1: 15:35:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x84, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_REORDER={0xc, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x80000001, 0x5855, 0x200}}]}}}]}, 0x84}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:40 executing program 5: 15:35:40 executing program 1: 15:35:40 executing program 0: syz_extract_tcp_res(&(0x7f0000000000)={0x41424344, 0x41424344}, 0xf33c, 0x30000) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, r0, 0x0, 0x0, 0x5, 0x14}}}}}}, 0x0) 15:35:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a]}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:40 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L \x00\x00\nz\x03', 0xffb}) close(0xffffffffffffffff) syz_open_dev$cec(0x0, 0x3, 0x2) 15:35:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, 0x0, 0x0) 15:35:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) socket(0x0, 0x0, 0x0) 15:35:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) [ 296.819496][T12589] device bond0 entered promiscuous mode [ 296.825527][T12589] device bond_slave_0 entered promiscuous mode [ 296.832199][T12589] device bond_slave_1 entered promiscuous mode 15:35:40 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) shutdown(r1, 0x2) 15:35:41 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L \x00\x00\nz\x03', 0xffb}) close(0xffffffffffffffff) syz_open_dev$cec(0x0, 0x3, 0x2) 15:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e70e) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) fchdir(r4) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:35:41 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:41 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 15:35:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280), 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) 15:35:41 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:41 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x6d00c) 15:35:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:35:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x3c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa04b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820002, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 15:35:42 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:35:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 15:35:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000001580)='&@[\x00') r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:35:42 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:35:42 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) gettid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xaf5, 0x8}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) sendmsg$kcm(r0, 0x0, 0x40000) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002980)="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", 0xfb}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) [ 298.380649][T12674] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. 15:35:42 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:35:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 298.423008][T12677] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. 15:35:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000cc0)={0x0, 0x0}, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, r2, 0x0, r3, 0xa) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x94, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe5065043", 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r6 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) write(r6, &(0x7f00000000c0)="220000001400070000e80000000003000208030001", 0x15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x4e22, @rand_addr=0x1}}) r8 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f0000000600)={'veth1\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 15:35:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}]]}}}]}, 0x3c}}, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000540)=[{}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:35:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) write$9p(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0xa00000000000000, 0x0, @loopback}}, 0x8dffffff, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 15:35:42 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:35:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 298.783812][T12697] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 15:35:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="c4df3fcb1e15"}, 0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/14, 0xe, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/165, 0xa5, r5}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 15:35:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 298.992806][T12697] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 15:35:43 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:35:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0x64}, 0x14) shutdown(r2, 0x1) 15:35:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x18d, 0x6c00) 15:35:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000cc0)={0x0, 0x0}, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, r2, 0x0, r3, 0xa) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x94, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe5065043", 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r6 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) write(r6, &(0x7f00000000c0)="220000001400070000e80000000003000208030001", 0x15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x4e22, @rand_addr=0x1}}) r8 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f0000000600)={'veth1\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 15:35:43 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:35:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 299.476278][T12723] device batadv0 entered promiscuous mode [ 299.485373][T12723] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:43 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:35:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000cc0)={0x0, 0x0}, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, r2, 0x0, r3, 0xa) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x94, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe5065043", 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r6 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) write(r6, &(0x7f00000000c0)="220000001400070000e80000000003000208030001", 0x15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x4e22, @rand_addr=0x1}}) r8 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f0000000600)={'veth1\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 15:35:43 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 299.801734][T12723] device batadv0 left promiscuous mode [ 300.001356][T12749] device batadv0 entered promiscuous mode [ 300.009924][T12749] 8021q: adding VLAN 0 to HW filter on device batadv0 15:35:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 15:35:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0x64}, 0x14) shutdown(r2, 0x1) 15:35:44 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) 15:35:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0x0) 15:35:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000110000000000008081000000050000000000000000000000000000000000000000000000000000000000000000000080000000010000c7b3691ace5fdfc7000000000000000000000000000000000000000000000100000000000000000000000000000000000000ffff006265b9"]) 15:35:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 15:35:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) 15:35:44 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0x64}, 0x14) shutdown(r2, 0x1) 15:35:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) 15:35:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xbb65be7b7b22755e, r0, 0x0) 15:35:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 15:35:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:44 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) 15:35:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="ab55f5ca94248c32e27d04512af122ad25", 0x11) 15:35:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 15:35:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = dup(0xffffffffffffffff) openat(r3, 0x0, 0x420080, 0xe7) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'vcan0\x00', r4}) unlink(&(0x7f0000000040)='./file0\x00') 15:35:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0x64}, 0x14) shutdown(r2, 0x1) 15:35:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000001000000000f0000000000000000000020000000000a00000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/635], 0xb8}}, 0x0) 15:35:45 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x6c00) open(0x0, 0x0, 0x0) 15:35:45 executing program 0: syz_genetlink_get_family_id$tipc2(0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 15:35:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r2, r3+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000006ca, &(0x7f000023f000), 0x20b) 15:35:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:45 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @multicast1, @local}}}}, 0x0) 15:35:45 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000905000001020d0000052406000105040000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d0000090582020002000000090503020000000000"], 0x0) 15:35:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18d, 0x6c00) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(0x0, 0x0) 15:35:45 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="b40200002c00010700"/20, @ANYRES32, @ANYBLOB="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"], 0x2b4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x3e7, 0x0) [ 302.172568][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:35:46 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) close(r0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x200) fcntl$setstatus(r0, 0x4, 0x800000044800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) 15:35:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 15:35:46 executing program 1: 15:35:46 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 15:35:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000006c8, &(0x7f000023f000), 0x20b) [ 302.540455][ T5] usb 1-1: config 1 has an invalid interface descriptor of length 5, skipping [ 302.549703][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 302.559169][ T5] usb 1-1: config 1 has no interface number 0 [ 302.565506][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 15:35:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000005, &(0x7f000023f000)=0xa, 0x20b) 15:35:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xa808) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000600)={{0x4, 0x6, 0x2, 0xe45, 'syz0\x00', 0x9}, 0x0, [0xffffffffffffc281, 0x2, 0x7, 0xec38, 0x8, 0x401, 0x8, 0x8, 0x101, 0x0, 0x7f, 0x101, 0x80000001, 0x400, 0x100, 0x5, 0xfff, 0x0, 0x1, 0x2, 0x9, 0x4, 0x8, 0x100000000000, 0x62af, 0x60d8, 0x5, 0x0, 0x5, 0x10001, 0x8001, 0x800, 0xfffffffffffff1f2, 0x8001, 0x81, 0x430, 0x6d7c, 0x7fff, 0x8, 0x4, 0x6, 0x3, 0x1, 0x100000000, 0xfffffffffffffff7, 0x0, 0x0, 0xd61, 0xf3, 0x400, 0x1, 0x400, 0x408000000000, 0xffffffff, 0x52, 0x8, 0x4, 0xfffffffffffffff7, 0x9, 0x6, 0x0, 0x3, 0x8000, 0x2, 0x9, 0x7fff, 0x400, 0xfff, 0x7, 0x100000001, 0x80000000, 0x9, 0x400, 0x6, 0x3, 0x3cb, 0x0, 0xfffffffffffffff8, 0x4, 0xfffffffffffffffb, 0x401, 0xfb5, 0x6, 0xc710, 0x4, 0x4d325fef, 0xfff, 0x800, 0x7, 0x9, 0x6, 0x9, 0x6, 0x6, 0x2, 0x800, 0x1, 0xfc, 0x7fffffff, 0x100000000, 0x1, 0x8, 0x3, 0x4f, 0x96, 0x1, 0x5, 0x8, 0x4, 0xf12, 0x9, 0x6, 0x4, 0x8, 0x3, 0x9, 0x0, 0x9, 0x9, 0x1, 0x8, 0x1, 0xffff, 0x2, 0x1, 0x4, 0x38a], {r1, r2+30000000}}) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) msgctl$MSG_INFO(0x0, 0xc, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r4, r3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) 15:35:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000006, &(0x7f000023f000)=0xa, 0x20b) [ 302.732927][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.742177][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.750779][ T5] usb 1-1: Product: syz [ 302.755112][ T5] usb 1-1: Manufacturer: syz [ 302.759807][ T5] usb 1-1: SerialNumber: syz [ 302.875197][ T5] cdc_ncm 1-1:1.1: bind() failure [ 302.902112][ T5] ================================================================== [ 302.910246][ T5] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 302.917450][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.3.0-rc7+ #0 [ 302.924732][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.934795][ T5] Workqueue: usb_hub_wq hub_event [ 302.939801][ T5] Call Trace: [ 302.943182][ T5] dump_stack+0x191/0x1f0 [ 302.947506][ T5] kmsan_report+0x162/0x2d0 [ 302.952004][ T5] kmsan_internal_check_memory+0x3ce/0x4e0 [ 302.957798][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.963684][ T5] kmsan_check_memory+0xd/0x10 [ 302.968431][ T5] kcov_remote_start+0xfe/0x2a0 [ 302.973270][ T5] hub_event+0x159/0x72f0 [ 302.977588][ T5] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 302.983643][ T5] ? kmsan_set_origin+0x6a/0xf0 [ 302.988501][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 302.994382][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 303.000263][ T5] ? led_work+0x720/0x720 [ 303.004584][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 303.010465][ T5] ? led_work+0x720/0x720 [ 303.014781][ T5] ? led_work+0x720/0x720 [ 303.019119][ T5] process_one_work+0x1572/0x1ef0 [ 303.024161][ T5] worker_thread+0x189c/0x2460 [ 303.028936][ T5] kthread+0x4b5/0x4f0 [ 303.032992][ T5] ? process_one_work+0x1ef0/0x1ef0 [ 303.038182][ T5] ? kthread_blkcg+0xf0/0xf0 [ 303.042792][ T5] ret_from_fork+0x35/0x40 [ 303.047199][ T5] [ 303.049511][ T5] Uninit was created at: [ 303.053737][ T5] kmsan_save_stack_with_flags+0x37/0x70 [ 303.059352][ T5] kmsan_alloc_page+0x151/0x360 [ 303.064185][ T5] __alloc_pages_nodemask+0x142d/0x5fa0 [ 303.069712][ T5] alloc_pages_current+0x68d/0x9a0 [ 303.074812][ T5] __vmalloc_node_range+0x82c/0x14b0 [ 303.080082][ T5] vmalloc+0xd7/0xf0 [ 303.083959][ T5] kcov_remote_start+0x167/0x2a0 [ 303.088878][ T5] hub_event+0x159/0x72f0 [ 303.093192][ T5] process_one_work+0x1572/0x1ef0 [ 303.098198][ T5] worker_thread+0x111b/0x2460 [ 303.102942][ T5] kthread+0x4b5/0x4f0 [ 303.107002][ T5] ret_from_fork+0x35/0x40 [ 303.111397][ T5] [ 303.113707][ T5] Bytes 0-15 of 16 are uninitialized [ 303.118973][ T5] Memory access of size 16 starts at ffffc90009dee000 [ 303.125711][ T5] ================================================================== [ 303.133928][ T5] Disabling lock debugging due to kernel taint [ 303.140063][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 303.146634][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.3.0-rc7+ #0 [ 303.155300][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.165349][ T5] Workqueue: usb_hub_wq hub_event [ 303.170366][ T5] Call Trace: [ 303.173650][ T5] dump_stack+0x191/0x1f0 [ 303.177984][ T5] panic+0x3c9/0xc1e [ 303.181889][ T5] kmsan_report+0x2ca/0x2d0 [ 303.186384][ T5] kmsan_internal_check_memory+0x3ce/0x4e0 [ 303.192178][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 303.198068][ T5] kmsan_check_memory+0xd/0x10 [ 303.202819][ T5] kcov_remote_start+0xfe/0x2a0 [ 303.207660][ T5] hub_event+0x159/0x72f0 [ 303.211988][ T5] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 303.218038][ T5] ? kmsan_set_origin+0x6a/0xf0 [ 303.222930][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 303.228811][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 303.234691][ T5] ? led_work+0x720/0x720 [ 303.239012][ T5] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 303.244891][ T5] ? led_work+0x720/0x720 [ 303.249207][ T5] ? led_work+0x720/0x720 [ 303.253530][ T5] process_one_work+0x1572/0x1ef0 [ 303.258562][ T5] worker_thread+0x189c/0x2460 [ 303.263331][ T5] kthread+0x4b5/0x4f0 [ 303.267397][ T5] ? process_one_work+0x1ef0/0x1ef0 [ 303.272586][ T5] ? kthread_blkcg+0xf0/0xf0 [ 303.277163][ T5] ret_from_fork+0x35/0x40 [ 303.283155][ T5] Kernel Offset: disabled [ 303.287481][ T5] Rebooting in 86400 seconds..