Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2019/07/26 16:49:40 fuzzer started 2019/07/26 16:49:46 dialing manager at 10.128.0.26:43205 2019/07/26 16:49:46 syscalls: 2365 2019/07/26 16:49:46 code coverage: enabled 2019/07/26 16:49:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/26 16:49:46 extra coverage: enabled 2019/07/26 16:49:46 setuid sandbox: enabled 2019/07/26 16:49:46 namespace sandbox: enabled 2019/07/26 16:49:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/26 16:49:46 fault injection: enabled 2019/07/26 16:49:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/26 16:49:46 net packet injection: enabled 2019/07/26 16:49:46 net device setup: enabled 16:52:56 executing program 0: r0 = socket$kcm(0x2, 0x800000000000000a, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) syzkaller login: [ 315.662423][T12911] IPVS: ftp: loaded support on port[0] = 21 [ 315.843286][T12911] chnl_net:caif_netlink_parms(): no params data found [ 315.908279][T12911] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.915562][T12911] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.924446][T12911] device bridge_slave_0 entered promiscuous mode [ 315.935245][T12911] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.942496][T12911] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.951375][T12911] device bridge_slave_1 entered promiscuous mode [ 315.988710][T12911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.001449][T12911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.039127][T12911] team0: Port device team_slave_0 added [ 316.049172][T12911] team0: Port device team_slave_1 added [ 316.127358][T12911] device hsr_slave_0 entered promiscuous mode [ 316.313089][T12911] device hsr_slave_1 entered promiscuous mode [ 316.528616][T12911] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.535921][T12911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.543846][T12911] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.551177][T12911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.653489][T12911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.677150][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.689381][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.699917][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.716224][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.741141][T12911] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.760607][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.769740][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.777000][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.840271][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.849524][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.856783][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.869296][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.879869][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.889627][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.905031][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.914231][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.923706][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.939483][T12911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.986242][T12911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.101704][T12918] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:52:58 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:52:58 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:52:58 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r0, 0x0, 0x0) 16:52:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 16:52:58 executing program 0: setxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27c) ioctl$KVM_NMI(r2, 0xae9a) sysinfo(&(0x7f0000000040)=""/40) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.722787][T12937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 317.784575][T12937] kvm: emulating exchange as write 16:52:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x3}], 0x10000081, 0x0) getpgid(0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 16:52:59 executing program 0: r0 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xfffffffffffffffd}}, 0xffffffffffffffbe) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x40000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) lseek(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0x9, 0x8) writev(r3, &(0x7f0000000700), 0x10000000000000ea) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) [ 318.934169][ C1] hrtimer: interrupt took 30658 ns 16:53:00 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x139001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x7f}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000000000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 16:53:00 executing program 0: r0 = socket$kcm(0x10, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000540)="fb0000002e00af2c8bd22f67d5f5c1ba19bf460e636d0107bfa9d345e7eb8d99c1ffffff0e00050043bc59198183fe204ee2d708000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7c1fbab650cdcafa532d3524ea85b198cb49066bf549933875e91431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a861b9390ddbad539ef278168ac8d157a656737a7ac02206006ccec93f9f070000000000008e92", 0xfb}], 0x1}, 0x0) 16:53:00 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20040, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) 16:53:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc3, 0x0, &(0x7f0000000000)) 16:53:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x3000, 0x1f, 0xdf24, 0x8}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000480)={{0x2001, 0x5004, 0x19, 0x0, 0x3, 0x0, 0x5, 0xf5, 0x3, 0xffffffffffff8001, 0x0, 0x1}, {0x100002, 0x0, 0xf, 0xfffffffffffffffa, 0x0, 0x1f, 0x0, 0xfff, 0x7}, {0x1000, 0xf000, 0x17, 0x1, 0x0, 0xdb1, 0x0, 0x0, 0x80, 0x0, 0x0, 0xe3}, {0x0, 0xebcfaeaa4491418f}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000300)={0x2, 0x10000, 0x3}) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:53:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r0}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) 16:53:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 16:53:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x2, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) accept4$tipc(r4, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10, 0x80000) read(r3, &(0x7f0000000340)=""/128, 0x80) 16:53:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) sendto$inet6(r0, &(0x7f0000000040)="c53827cc8bbecb21b109a4482642dc06c1bb911ce2e7d2825679889cd5aea4b4d4d850aab3fc9295b579230b574b086c3fe5ba387387b9c645be4028288d0774887b82063b0f53503cd27fce693840a24b176574d105a072a7eb09b2b24e620d79ccedc5b026dcaa204793d4b0a139e9bde41e91f6b40c942b073da9d73a83", 0x7f, 0x800, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @local, 0x1}, 0x1c) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x4, 0x3}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x7a, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xfffffffffffffff9) write$FUSE_POLL(r0, &(0x7f0000000200)={0x18, 0x0, 0x5, {0x6}}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001240)={&(0x7f0000000240)=""/4096, 0x124000, 0x1800, 0x80000000}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001340)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000001440)=0xe8) recvfrom(r0, &(0x7f0000001280)=""/179, 0xb3, 0x20, &(0x7f0000001480)=@can={0x1d, r1}, 0x80) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000001500)=0x1e) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001540)={@initdev, @dev}, &(0x7f0000001580)=0xc) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000015c0)={0x4, 0x3, 0x100000001, 0x4000, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000001600)={0x20, 0x2, 0xe4, 0x0, 0x80000000}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000016c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c0, 0x350, 0x268, 0x350, 0x268, 0x0, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, &(0x7f0000001640), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x3e}}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1f}}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x2, 0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3b, 0x8, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c40)={0x0, r0, 0x0, 0x1, &(0x7f0000001c00)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001d00)={{0x4, 0x2, 0x1191985f, 0x6, '\x00', 0x1}, 0x1, 0x400, 0x3, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000001c80)=['GPLposix_acl_access\x00', 'TPROXY\x00', 'CHECKSUM\x00', 'posix_acl_access)\x00', '\'.\\ppp1vboxnet0trusted\x00', '#%\x00'], 0x50, [], [0x80, 0x1, 0x7fb20db1, 0x2]}) setxattr$security_ima(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)='security.ima\x00', &(0x7f0000001ec0)=@md5={0x1, "e192e7763ce7dce7f2ece7de46b24ff3"}, 0x11, 0x1) getsockname$unix(r0, &(0x7f0000001f00)=@abs, &(0x7f0000001f80)=0x6e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001fc0)=@assoc_value={0x0, 0x80000001}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002040)={r5, 0x3}, &(0x7f0000002080)=0x8) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) flock(r3, 0x7) listxattr(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)=""/162, 0xa2) setuid(r2) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=""/142}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000002300), &(0x7f0000002340)=0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000002380)) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000023c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={r0, 0x10, &(0x7f0000002580)={&(0x7f0000002500)=""/79, 0x4f, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002640)={r0, 0x10, &(0x7f0000002600)={&(0x7f0000002400)=""/249, 0xf9, r6}}, 0x10) [ 320.316560][T12982] IPVS: ftp: loaded support on port[0] = 21 [ 320.499810][T12982] chnl_net:caif_netlink_parms(): no params data found [ 320.565782][T12982] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.573328][T12982] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.582261][T12982] device bridge_slave_0 entered promiscuous mode [ 320.592626][T12982] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.599827][T12982] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.608826][T12982] device bridge_slave_1 entered promiscuous mode [ 320.646887][T12982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.659902][T12982] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.697984][T12982] team0: Port device team_slave_0 added [ 320.708067][T12982] team0: Port device team_slave_1 added [ 320.797942][T12982] device hsr_slave_0 entered promiscuous mode [ 321.023416][T12982] device hsr_slave_1 entered promiscuous mode 16:53:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100, 0x121040) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) dup3(r0, r1, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x0, 0x0, 0x102) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000240)) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) [ 321.115839][T12982] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.123277][T12982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.131149][T12982] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.138458][T12982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.321085][T12982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.349713][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.363201][T12913] bridge0: port 1(bridge_slave_0) entered disabled state 16:53:02 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)={0x1, 0x79, "a3bfcd6a838c68e8f7aee8747ce68dfa32f291427e0257a64d9b90263178693e62db117ffa743d9a62a7e26b03e98131e40d9f2b84ddf5788953b8f7348a04d4eeb58ab5567f8155fd8caddbf95123e7fcfb436a2672aca6847eae07fdee79a1ed7b456fbe3da85607613631cffafbb9a48b1fc05bd65bd08e"}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) [ 321.385165][T12913] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.400005][T12913] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.467493][T12982] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.473793][T12993] binder: 12992:12993 ioctl c018620c 20000040 returned -22 [ 321.507663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.518316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.527470][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.534707][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 16:53:02 executing program 0: r0 = socket$kcm(0x10, 0x3fffffffe, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x880) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023872a156d1c958c00007f", 0x2e}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000140)={r2}) [ 321.602989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.619465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.628610][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.635859][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.644479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.655130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.665374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.675381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.684997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.694968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:53:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0xfffffffffffffffe, 0x7, 0x401, 0x4}) accept4$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x47, "0f8753438fd53039eb16feb82f26036cf21ae3a8c41a9d2655852458d07e582ddeb31392f021203a334408e7b3cb1e996ca74a6f186b79edbcf2f0aa38709ff6f12cb013a2127f"}, &(0x7f0000000180)=0x4f) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x3}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffc72) keyctl$chown(0x4, 0x0, r3, r4) [ 321.704790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.714140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.731344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.746670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.756350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.770332][T12982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.854372][T12982] 8021q: adding VLAN 0 to HW filter on device batadv0 16:53:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000200)={0x16, @multicast2, 0x4e22, 0x1, 'sed\x00', 0x5, 0xffffffffffffffff, 0x56}, 0x2c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x6}, 'port0\x00', 0x8, 0x20000, 0x7, 0x8, 0x31f1, 0x7, 0x1, 0x0, 0x2, 0x9}) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4605ff0000000000000000000000000080050000000000000090fcffff000000000000000000500800"/56], 0x23) 16:53:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000140)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x84) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xbf0000, 0xd5e1, 0x7f0000000, [], &(0x7f0000000080)={0x9a0905, 0x8, [], @value=0x1}}) [ 322.074077][T13010] IPVS: set_ctl: invalid protocol: 22 224.0.0.2:20002 16:53:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchown(r0, r1, r2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1}, 0x10000000073, 0x4}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000001c0)={{0x8726, 0x8}, {0x7f, 0x7f}, 0x3, 0x6, 0x84a}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000140)={0xc, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'W;Ye'}, 0x0, 0x0, @offset, 0x4}) [ 322.122927][T13014] IPVS: set_ctl: invalid protocol: 22 224.0.0.2:20002 16:53:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$FUSE(r2, &(0x7f0000001340), 0x1000) write$P9_RFLUSH(r3, &(0x7f0000000100)={0x7}, 0x7) close(r1) 16:53:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000680)={{0xfff, 0x20000000001}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x10800) sendmsg$alg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ae5624e0f720cb11e8db323e0cfd6636eff4c581b052d4191195c2bba418181eb9aeb8853785ec9504498e2a3675e8debc0d39690d881889e74a65da2db41f0ebdfdd9d96f471e501242a36e4ae0f803db2120e511fd0ed869e53f6ec4631115354954289cd1f46dc570609752799dc88858d7112bedf6dc7c4682274a635a0f83c32683ca5d1cfc83a1af0747", 0x8d}, {&(0x7f00000001c0)="e8cf95a65e53569686d2759b8a90239c230156fe49bf33b548df35205f2c63a8322afd676e21e6581c427e7b29231230f1f0260c080efe34aef62ac1cf76093cad", 0x41}, {&(0x7f0000000240)="a2960b08b882f2d2b51922bd0505ee7ac7368657bfe01aaa105cfec0a654bb0f5e42708abb2511f017aac21243362ddd339a737bd9712a657e14323eaf5bf9602181e2163c26505468f5dacaacbb98a9352ef5ff752fa62c49082d8a9c410c30fc3d70a7a807903f52a91f82afee818660f94c5271d586ac0204de26c41f5fa1", 0x80}, {&(0x7f00000002c0)="8fb2e9a0023f0199f8fed5328f4ad422f7238978915b9459e26c7963fe5fe3a7911af3b1afe815172c45e95ab9d27c3f6e89d762c051a9b6eabf01ae8e0d32f6a732f68275b59f51d1c2757ec410757256e0822343737b804d32fb4a9ee49e9635937c0a4e384db872ad02a1854bc75b744cdbff41de10f35274a0f475df0193129ff96940b1ae645349c1f4b3f0c2e0f6a16c1b960e73f670c411", 0x9b}, {&(0x7f00000003c0)="9e57e84bb15809a5d12d8d4c9138e78dbb5408c1be3acd3f7b818e3d8ed52e9b7c750b0f3c991ea4c1b79382a11872151c30ecd2ea929c9acb97ba334cb8ceaa68825a5fddb545", 0x47}, {&(0x7f0000000440)="5c21d08f22d6eb4d4fd03ad6dd204ba83b9f7dce61b44aa335cfb932c50f4c918d7de9ff56c180da836ae427acffa63789edc457e3e11fee338de5441daa74b3139125ff9b834b79acdaa81ee725d1f3d33a7e536742ea0627b9eeb28f7571b874e899db1dd62b8308e9d565cd56aea32df2e25b90c11f4ddb3c1ff1e7a68591b6978723e670d90c5ba5f4145cc7d51540cb8513cc7241a3d8bacf034aa5392076159b24bed2fbfe17b34e01b0175af04d22de685207465967c91608a52632101a711b107a", 0xc5}], 0x6, 0x0, 0x0, 0x4000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioperm(0xead, 0x5, 0xffff) ioctl$VT_RELDISP(r2, 0x5605) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000640)={0x400, 0x42, 0x324, 0xfffffffffffffffb, 0x15, 0x5, 0x100, 0x2, 0xe, 0x20}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$int_out(r1, 0x5462, &(0x7f0000000600)) [ 322.420594][T13026] input: syz1 as /devices/virtual/input/input5 16:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x482000, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x40000) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r4}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x40001}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.558590][T13026] input: syz1 as /devices/virtual/input/input6 16:53:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa0200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000040)={0x8, 0x6, 0x3}) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) [ 322.861452][T13043] Unknown ioctl 1078743882 16:53:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', 'bond0\x00'}, 0xb) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000000c0)={0x80000001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'bond0\x00', {0x2, 0x0, @multicast2}}) 16:53:04 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x200000, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self\x00', 0x4000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000e40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x14004000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000bc0)={0x218, 0x15, 0x2, 0x70bd26, 0x25dfdbfd, {0x4}, [@generic="0b5fe43b58a837623f3bdcbd30c82af3466a38225c9c50c24fe6c4524fd5bcc6b3a9c7f0d6d0e95069cb448fbf7113031ee8f3f9b138fa4f384ebfba09901e26df478d3db696b08717a1bc929f2b7eea1615fe9870bb4b214a46117423c21fac71f3926a7fdd18f8ccddfcb990e0f2c7c63e5d89a50b59bb4235975e8610bb8290d29b7549e70719cc3dfdd550e59f0bba76676e85", @generic="1734b293767c34a746c6933bc95a4cd90aef427ea1a4ba7331b38e558ec644705b6b35e329de1acdb6d83bbb1c33d971baf99dfcca021c5e649134284de960487cacda2dd62c5053a860f72645809f6e79a2", @nested={0x11c, 0x25, [@generic="bee4434b3ed6e6be4ea1d42dad97f312e631bf04e8a6a499a9309e9d1d69a25a4de758d75b9836fa1dcbc066ddb157a956e8f6b44581c5f01cf5271a0624b4b02a3d78166b0dda93fd1825b8", @typed={0x8, 0x7b, @fd=r1}, @typed={0x8, 0x69, @u32=0x10001}, @typed={0x8, 0x13, @u32=0xfff}, @generic="f3f9d410ec55f31bfe7f029fe6c8755160a313701cc283fd163e224ebfe0bd0965c20f1853404450a7bcbe9c43ce210c52a1a91061dc71d590ca7df90924b564f78695a44e840f0f67c9c823de0176cf57df01bc31a18300f8dbe3a8909c451c4d217b806542dfbc9da197b14c97effdc63b0a42c49b7135afad9764f5a49e8fbb3a04801df1287eba4760ad1f461001610bf356733d57a39b0f71ef0f6a76ed5f08b4ee7497f4a2dab33a366a75bc05bae45401"]}]}, 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x40080) r2 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000000)=0xffff, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x404, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @local, 0xfffffffffffff22b}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x314c}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xd61b, @dev={0xfe, 0x80, [], 0x1e}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff00000000000}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @rand_addr="ebb959c92aeaab22a7de56cb8dce53ca", 0x1f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8000, @rand_addr="05555b3100d510f6305c227acd73d0f5", 0x1000}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xf95d}}}}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea0e299}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x16a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x45ba}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x404}, 0x1, 0x0, 0x0, 0x48040}, 0x4000000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000140)="2000000012005f30923c59839900000000000000000000200000000000000000", 0x20) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x400, 0x0, 0x128, 0x0, 0x250, 0x0, 0x368, 0x368, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000640), {[{{@ip={@rand_addr=0x7fffffff, @local, 0xff, 0xffffff00, 'bcsh0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x5e, 0x2, 0x8}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0x9}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x1, 0xe, [0x14, 0x38, 0x1f, 0x2d, 0x17, 0x15, 0x3c, 0x2b, 0x5, 0x26, 0x10, 0x3b, 0x3b, 0x16, 0x10, 0xd], 0x0, 0x2, 0x4}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={[], 0x1d}, 0x3, 0xc, [0x1, 0xe, 0x6, 0x22, 0xb, 0x2a, 0x28, 0x20, 0x26, 0x2c, 0x9, 0x24, 0x26, 0x30, 0x3e, 0x37], 0x1, 0x2, 0x6}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x1, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0xffffffffffffa573}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x10001}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) connect$l2tp(r2, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x1, 0x0, 0x4}}, 0x26) 16:53:04 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x200000, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self\x00', 0x4000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000e40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x14004000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000bc0)={0x218, 0x15, 0x2, 0x70bd26, 0x25dfdbfd, {0x4}, [@generic="0b5fe43b58a837623f3bdcbd30c82af3466a38225c9c50c24fe6c4524fd5bcc6b3a9c7f0d6d0e95069cb448fbf7113031ee8f3f9b138fa4f384ebfba09901e26df478d3db696b08717a1bc929f2b7eea1615fe9870bb4b214a46117423c21fac71f3926a7fdd18f8ccddfcb990e0f2c7c63e5d89a50b59bb4235975e8610bb8290d29b7549e70719cc3dfdd550e59f0bba76676e85", @generic="1734b293767c34a746c6933bc95a4cd90aef427ea1a4ba7331b38e558ec644705b6b35e329de1acdb6d83bbb1c33d971baf99dfcca021c5e649134284de960487cacda2dd62c5053a860f72645809f6e79a2", @nested={0x11c, 0x25, [@generic="bee4434b3ed6e6be4ea1d42dad97f312e631bf04e8a6a499a9309e9d1d69a25a4de758d75b9836fa1dcbc066ddb157a956e8f6b44581c5f01cf5271a0624b4b02a3d78166b0dda93fd1825b8", @typed={0x8, 0x7b, @fd=r1}, @typed={0x8, 0x69, @u32=0x10001}, @typed={0x8, 0x13, @u32=0xfff}, @generic="f3f9d410ec55f31bfe7f029fe6c8755160a313701cc283fd163e224ebfe0bd0965c20f1853404450a7bcbe9c43ce210c52a1a91061dc71d590ca7df90924b564f78695a44e840f0f67c9c823de0176cf57df01bc31a18300f8dbe3a8909c451c4d217b806542dfbc9da197b14c97effdc63b0a42c49b7135afad9764f5a49e8fbb3a04801df1287eba4760ad1f461001610bf356733d57a39b0f71ef0f6a76ed5f08b4ee7497f4a2dab33a366a75bc05bae45401"]}]}, 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x40080) r2 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000000)=0xffff, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x404, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @local, 0xfffffffffffff22b}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x314c}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xd61b, @dev={0xfe, 0x80, [], 0x1e}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff00000000000}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @rand_addr="ebb959c92aeaab22a7de56cb8dce53ca", 0x1f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8000, @rand_addr="05555b3100d510f6305c227acd73d0f5", 0x1000}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xf95d}}}}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea0e299}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x16a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x45ba}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x404}, 0x1, 0x0, 0x0, 0x48040}, 0x4000000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000140)="2000000012005f30923c59839900000000000000000000200000000000000000", 0x20) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x400, 0x0, 0x128, 0x0, 0x250, 0x0, 0x368, 0x368, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000640), {[{{@ip={@rand_addr=0x7fffffff, @local, 0xff, 0xffffff00, 'bcsh0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x5e, 0x2, 0x8}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0x9}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x1, 0xe, [0x14, 0x38, 0x1f, 0x2d, 0x17, 0x15, 0x3c, 0x2b, 0x5, 0x26, 0x10, 0x3b, 0x3b, 0x16, 0x10, 0xd], 0x0, 0x2, 0x4}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={[], 0x1d}, 0x3, 0xc, [0x1, 0xe, 0x6, 0x22, 0xb, 0x2a, 0x28, 0x20, 0x26, 0x2c, 0x9, 0x24, 0x26, 0x30, 0x3e, 0x37], 0x1, 0x2, 0x6}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x1, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0xffffffffffffa573}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x10001}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) connect$l2tp(r2, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x1, 0x0, 0x4}}, 0x26) 16:53:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x1}, @exit], &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x101040) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xb) r1 = accept4$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10, 0x800) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000300)={'eql\x00', {0x2, 0x4e22, @multicast1}}) 16:53:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="f3dca50d5e0bcfe47bf0701d6adbfc9654baeddab0d5e5e070ce92d3d49adc3fdd5874ebf022d5ff33f43d3c708b74a3937cef5372a10815ef022f8f078167a78128122237538f2894bb7b6bb54306e62d2467edb87e1e93c55ba95c0d18bb1d717119523ef55812ed6a57f35df7306df9dc9444f3c29c93cc382e78143c74d4d646d2665e8b576736bd69c64a2bca86aac7d1c3ad8b7061f6be3918cc6b92c2a665036100dcb004c2ab6faabc25d0975d55a61d7b0507be4d4b0adaf81ebf1b15f38bd0c9a9124df112e7fe4f010764127256fe4c60e82e73fa6502b548aca7a8c941008726b313eebf2fac5cc06fa36852f38eddce93817308") r1 = socket$kcm(0xa, 0x2, 0x73) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r2 = socket$kcm(0xa, 0x5, 0x73) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x7) dup3(r1, r2, 0x0) 16:53:04 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") get_mempolicy(&(0x7f0000000000), &(0x7f0000000200), 0x6, &(0x7f0000ffd000/0x3000)=nil, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x12, "1b2ab41a662da3b8e751fd82ad95647f7239"}, &(0x7f0000000100)=0x1a) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0xdd}, &(0x7f0000000180)=0x8) 16:53:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r3 = socket$unix(0x1, 0x40000000001, 0x0) bind$unix(r3, &(0x7f0000000340)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r3, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) r5 = socket$netlink(0x10, 0x3, 0x80000000004) write(r5, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe9c, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x100000000000111}}, 0xfffffe71) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0xfffffffffffffebd, 0xfa00, @id_resuseaddr={0x0, r6, 0x0, 0x2}}, 0x20) 16:53:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002a80)={0x46, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000001680)=ANY=[], @ANYBLOB="d7"], @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYBLOB="0010"], 0x0, 0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000000c0)) 16:53:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create(0xbe0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 16:53:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000002400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00000000b59e84652a7749213f25c141c2f3376a3c0bec6fade1b00f963d260eb7a017a7f5d342c6daf0f255bcdefa52150def615549a506b7029db214c5ebaa7cf048a4272c56ca39cae45526d83359cd55eee07c1b1721e4fe0c4da61a9922e0f557dc7126411253d3e5da9b8dc1ae2a2608d3bfbc346c3ed77fe32829a312db"], 0x40}}], 0x1, 0x0) 16:53:05 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000040)="a334", 0x2) ioctl$KDDISABIO(r0, 0x4b37) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x452002, 0x0) 16:53:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa0200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000040)={0x8, 0x6, 0x3}) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:53:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000000)=0x400, 0x4) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000180)={'ip6_vti0:*\x04\x00', @ifru_map={0x2}}) 16:53:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x77e1b73c7ed108f6) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18024}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r1, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbb}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xbc, "36935b56e2bd4dea828cf102d1aa4d6426f0aef789cf9cf9ba902c9c92b200cf90e171a5d38f72287024535316f80f821bf299b351da7c336982b0777494eddc105469b868473a11757dfb89bf0e0b6adced392f3c206ca9499efc91309dc1475c5d364b55d483aa5f6ecf05da2e81cecf0c6e16b5c3d8f98d2f97ce2749f6232ebb16341368388744d5a3a3c8b80fec2f7b93fe93489a67bb8f64fd56c3f5bede14340c90d9f62f7b679c3585075a87d6e354590d6ab6a000621bbb"}, &(0x7f0000000300)=0xc4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @broadcast}}, 0x4, 0x1}, 0x90) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000400)="0f01cf0f01df0f20e06635004000000f22e0d9e0660fc7750ef390f3e400b800008ed8660f38812a670fc75b00", 0x2d}], 0x1, 0x8, &(0x7f0000000480), 0x0) r3 = openat$cgroup_int(r0, &(0x7f00000004c0)='cpu.weight.nice\x00', 0x2, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000500)=0x51dd075b) r4 = getpid() setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000540)=0x80, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @empty}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', r5}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000700)='/dev/udmabuf\x00', 0x2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x200000, 0x0) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000d40)=[0xffffffffffffffff]) r10 = getegid() sendmsg$unix(r0, &(0x7f0000000e40)={&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000800)="0166a8e4a86454ee228bc5b9ddda17b0c5f8354bb592e321bcf76ee945d3b936c05b655d734852e0626eeedc40d6dd0fbfc5b6f39dba9257a2276c5c4d0bbbef00fcaca4cdd0a048a36728fc862ac922d3b6972b0d346bf4a460e5c7ff170a2048942e6d5f25ab7059a7ef869435dd41730874c4c7902435016111c147d1b105882d3dfedb4a9b4ea073f9736178175d22ab4571c5741c220b2d5fd37ac74d3db759d0072926fc0e3e8abd91a24a3b54f71db755ad7bd05d4ac3", 0xba}, {&(0x7f00000008c0)="929b151ee8b6989f9213d5bc123ea7c5722c561c1dc524660701362ea4b80274e0b0958557a456ae5f68189eaa9a2f2abcfd5d41d5c9db43f0d362e14a78ff7f80a2b435c26365d6c1f3fa16bbdcfca6975719f330a3c85052aef3ebb4bb637b243775e7104d09cf60f151f0c2d19c6a13a2c5a4d71128356dd68277319637d363059926f3d91e2c24ff67fb45ef256c3a3a3782ff8ff53e358c2faca1beebf14408dd56df4671213db0d290d9e5ec2286eeed75a2a29923ff260d8c149eee178361c4fc5d821d9c9d9e0811", 0xcc}, {&(0x7f00000009c0)="aa27de70fed07a06d621a946a9ef7d19ddc56b64a92da364a61d7cab5d1816cf6064c6234a2158bd182e073175bbc24ee49894801d83c4f4fd58128d6e3bdb95d2d744c029746a41bcd0870b963707048e09cef4f8683f9a760d9673429c339408bcd640aa52347d0d2977e0888ca12f3d3ba13743167395d9218edb4b39364e640144348710140b", 0x88}, {&(0x7f0000000a80)="04661332ea030c057d5548fbb10ff653b6193a28cb833038e946ae4b8502c3ab49d528dd0b7ed5bbc53ea69ecd93159ea986e2c33bc932300e95448f8a9ca93f3184e9e11c9f97f43b9e2be338599323afbb725b9bc609f5cdd68b2bfc03045e6dc9ffc32abfdbbdae48daff16e176df897c7bf0dec4f592208ab25020d82ef540307e961b936516df6daa74", 0x8c}, {&(0x7f0000000b40)="694dadd1eb0343a6e73f1a4159b1991211200b43e015e76a850eb8798eb7e3c49f60d964425783c1d9078991478c85218d14ee7ffc236783ddccee6672458c571e287f8fab687ca666f19f3dda040e932fa1a1a16fae5b55fa8d997a595ea30a38b66a461e4479798f9955fa6b2111aa7ed89efc9a03", 0x76}, {&(0x7f0000000bc0)="621c3ea8b49d0af44917a5bbf75c2f62219b1a6d62b910", 0x17}], 0x6, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r9}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r10}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x90, 0x4000}, 0x80) pipe(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r12, 0x6, 0x0, &(0x7f0000000ec0), 0x4) recvmsg$kcm(r0, &(0x7f0000003440)={&(0x7f0000000f00)=@vsock, 0x80, &(0x7f0000002380)=[{&(0x7f0000000f80)}, {&(0x7f0000000fc0)=""/33, 0x21}, {&(0x7f0000001000)=""/141, 0x8d}, {&(0x7f00000010c0)=""/113, 0x71}, {&(0x7f0000001140)=""/34, 0x22}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/114, 0x72}, {&(0x7f0000002200)=""/59, 0x3b}, {&(0x7f0000002240)=""/45, 0x2d}, {&(0x7f0000002280)=""/220, 0xdc}], 0xa, &(0x7f0000002440)=""/4096, 0x1000}, 0x10140) ioctl$UDMABUF_CREATE(r11, 0x40187542, &(0x7f0000003480)={r11, 0x0, 0xfffffffffffff000, 0xfffff000}) setsockopt$inet6_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f00000034c0)='dctcp-reno\x00', 0xb) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000003540)={0x2, &(0x7f0000003500)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000003580)={r13, 0x3}) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f00000035c0)={0x3, 0xb, 0x2, "fda4ed6d2683081bd9673d42994a0a3cc4c135f945a01261884a0883e63d195a", 0x20323159}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000003600)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f0000003640)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f0000003680)=0x3, 0x4) 16:53:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='\x00', 0x8000, 0x22) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000200)={{0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) [ 325.935976][T13099] Unknown ioctl 1078743882 16:53:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0xfffffffffffffffd, 0x0) 16:53:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x81, &(0x7f00000000c0)="2854343b28f6ecb2e8b29438efe13736495014cde74d73676476aa18ce7ed024505f6e5baaa8f219ed70ccf44353dd6b4b4a4885373ba080bc5b1cae52f8373ca53042a6af4c2fd57a304f32c4967b069e92a9d3ee968edb9abdce645413ad70bea131b3f89cd7ca79c45aa8c11578bab56875f0a5a9ec566c198d3fbcfaf293ee"}) recvmmsg(r0, &(0x7f0000002b40), 0x4000000000003be, 0xfffffffffffffffd, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0xa6fe, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0x3, &(0x7f0000000200)=0x2) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 326.570625][T13111] IPVS: ftp: loaded support on port[0] = 21 [ 326.898660][T13111] chnl_net:caif_netlink_parms(): no params data found [ 327.015439][T13111] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.022802][T13111] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.031652][T13111] device bridge_slave_0 entered promiscuous mode [ 327.072338][T13111] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.079621][T13111] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.088487][T13111] device bridge_slave_1 entered promiscuous mode 16:53:08 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x86) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000100)={0x3}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x4}}}]}, 0x38}}, 0x0) [ 327.178135][T13111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.225890][T13111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.294161][T13111] team0: Port device team_slave_0 added [ 327.311620][T13111] team0: Port device team_slave_1 added 16:53:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x1be, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:53:08 executing program 0: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) shutdown(r0, 0x2) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) ppoll(&(0x7f0000000340)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 327.419319][T13111] device hsr_slave_0 entered promiscuous mode [ 327.455416][T13111] device hsr_slave_1 entered promiscuous mode [ 327.540080][T13111] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.547394][T13111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.555336][T13111] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.562610][T13111] bridge0: port 1(bridge_slave_0) entered forwarding state 16:53:08 executing program 0: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 16:53:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup2(r3, r1) 16:53:09 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xf) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) socket(0x1a, 0x7, 0x5) fanotify_mark(0xffffffffffffffff, 0x106, 0x0, 0xffffffffffffffff, 0x0) 16:53:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x44a082) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0xd5, 0xffff}, {0x2, 0x4}, 0x5, 0x0, 0x40}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x86) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xeffffffffffffff6, 0x31, r2, 0x0) move_pages(0x0, 0x369, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 16:53:10 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='gfs2\x00', 0x0, 0x0) 16:53:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="050000000f0800"/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000de79f533823601c0362d0d210a169c22b52e2a3d627edc0642e14a76fd9d8a5750381100bd940ba37e57c28939cefaa5839342bb1e5ff3694333cf802f2f9288a42f50952651945bb9bb3732aa76dd"], 0x80}}, 0x0) close(r0) 16:53:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x80, 0x9, 0x9, 0x10}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x2) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x100000000000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x1}) 16:53:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}}, 0xffffffffffffff42) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x10080, 0x0) r1 = accept$unix(r0, &(0x7f00000005c0)=@abs, &(0x7f0000000440)=0x2c7) socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 16:53:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) 16:53:10 executing program 2: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 16:53:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="5800000000000000000000000300007f574abdcba9434d478933970a8de55b93067cae3af9c0add8602064b74b143305b431b8685690674bb93cae56998a99177b816d00000000000000d80000000000000000010000ff0f0000f8e7c7b52dab377d94d745a80d7b"], 0x68}}], 0x1, 0x20048804) 16:53:10 executing program 1: r0 = socket$inet(0x2, 0x80b, 0xfffffffffffffffc) getsockopt(r0, 0x0, 0x400000000ce, 0x0, 0xfffffffffffffffe) shmget(0x0, 0x2000, 0x104, &(0x7f0000ffe000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') ioctl$TCXONC(r1, 0x540a, 0xffffffffffffffc9) 16:53:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) unshare(0x400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)) 16:53:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1ff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) recvfrom$inet(r2, &(0x7f0000000100)=""/65, 0x41, 0x40000103, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x70e000) sendmsg$nl_crypto(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@alg={0xf0, 0x10, 0x52b, 0x70bd2b, 0x25dfdbfd, {{'xchacha12-neon\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x1000}, {0x8, 0x1, 0x1}]}, 0xf0}}, 0x0) 16:53:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="13007c0c00000000000000000000000003000000"], 0x14}}, 0x0) 16:53:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0xfffffffffffffeff) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 16:53:11 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0x2010, r2, 0x180000000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000040)={0x0, r1}) 16:53:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000080)=""/170, &(0x7f0000000140)=0xaa) 16:53:11 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@l2={'ib', 0x3a, 'nlmon0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40800) 16:53:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) ioctl(r0, 0x4c07, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 16:53:11 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8000000000, 0xffffffffffffffff, 0xffffffffffffffff}, 0xbb) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10080) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @in6={0xa, 0x4e24, 0xffffffffffffff81, @dev={0xfe, 0x80, [], 0x24}, 0x3f}}}, 0x90) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0), 0x0, 0x2, 0x400, 0x2, 0x20, 0x3, {0x8000, 0x7, 0xfffffffffffffffa, 0x1, 0x7, 0x6, 0x6b7, 0xc00b, 0xfffffffffffff000, 0x6, 0x4, 0x62, 0x3, 0x7, "9153713140966144b5ebec9b261238c4379083c85ac26e6c0fb63a4bdc9d1d79"}}) 16:53:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x1fffd, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) 16:53:11 executing program 1: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000080)=0x6, 0x800, 0x7) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xf2320f7baaed6a6a) getsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f00000000c0)=""/157, &(0x7f0000000000)=0xfffffd91) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/88, 0x58) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1631], 0x5ba) 16:53:11 executing program 0: r0 = socket$inet6(0xa, 0x100000000000003, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x7, @remote, 0x8}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x2c) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="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", 0x860}], 0x1}}, {{&(0x7f0000001480)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x17, 0x0}}], 0x2, 0x24040880) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x8100) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) 16:53:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x3fd, 0x3}]}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf5}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x40) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x4) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) 16:53:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x15, &(0x7f0000003e80)}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x24, 0x9bd8, "c520f42851b9ca4d51651624ac935ed461aa1521046a2818ddbdcdad"}, &(0x7f0000000140), 0x400) 16:53:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000008340)=[{{0x0, 0x0, &(0x7f00000085c0)=[{&(0x7f0000000040)="c76473aa13fb91568509f59bade57083c2441736", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:53:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000080)=""/5) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000340)={0x7fffffff, {{0x2, 0x0, @multicast1}}}, 0x90) 16:53:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x48644, 0x0) r1 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x8000000080004) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}, {@blksize={'blksize', 0x3d, 0xd9cd48c37478c472}}], [{@pcr={'pcr', 0x3d, 0x27}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'vmnet0u'}}, {@fsname={'fsname', 0x3d, 'system.pos\x03\x00_acl_default\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure='measure'}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, 'vboxnet1\''}}, {@uid_lt={'uid<', r3}}]}}) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='system.pos\x03\x00_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010020000000000020000000393fc115551ed151d9e799207ca6cea6dffcf10a9f3d805d80ee01eacaca99f8d7efbed40be49867d580112b317324c3a3fd030104a156722bdc511e870236eb8a532049aeb0fdaa646d44f86e28c2f107343d84662a6fc17b85bf7001a620cf76fdd7dc802b0a45f97891d93745b5f9a0161b9fe20960ed264a3d494d428ebabdfce4641dcbc89cc524ce5d41a941ab3dcaa9eb6578bb531fd47d319fcede895c2c9f488e7ed7a06447cd2271b54fb241fd7fbd2d4077f47139e204145a00000000000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16]], 0x3, 0x10000007f) 16:53:12 executing program 1: syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = msgget$private(0x0, 0x401) msgsnd(r1, &(0x7f0000000180)={0x3, "4aa6ee38eaf64597a92b5bd7eda7fa764a643ae6c608667094fb22f4f23f79f36d0add395a462a"}, 0x2f, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000004c0)={0x1, 0x0, {0x8, 0x4, 0x203e, 0x7, 0xb, 0x6, 0x165db0931928e90f, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="5c81f3b401028309bd0300000081b7", @ANYRES16=0x0, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000540)="c168868d64ee71d13505ee2a4674940c2ece8db575f1f6bfdb07ea421afac8babf477bb0d014880974337f80b4f69eaed8aa0a4876758896989ae866e5b74ea21ab8bb2c1281c7962bb494c2b8c67aeebf24e6c9075965cb26a21e6947b6c1c3e62b540679417b38d7c015a79e9e6ac20e840ef05f736580b61454a76730935e") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:53:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f03d, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffff, 0x80) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000000c0)=""/57) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000001c0)={0x3, 0x6, 0x6}) fsync(r1) 16:53:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r1 = gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3, r0, 0x5}) 16:53:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0xbf) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x8, @mcast1, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 16:53:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000080)=0x2) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x12d, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000000c0)={0x9, 0x14, 0x2, 0x4, "cfb37cb203ef90ce19fdda5fd7729dea5d4d2b980e4ec1afefb31b4fcfcc3ab8"}) 16:53:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r1 = gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3, r0, 0x5}) 16:53:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bpq0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 16:53:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, 0x3000}, &(0x7f0000000240)=0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="da000000933be70eac0e1bbceccbbb8897997ba948debd797e8a21ca971df17146457b635558ee0ecc31b93837711bab43db4b47286895c67829b89482db86c339ba54fc0ce373f29739fa4b90494491ffac3c6b0331f26e1be0a3a5a2af5e6fc6496ea984caa0076d980c2b01483f187ef0fe7bd55d33db09620d94bb5cede94e0b308fcaa4d8d12d61c00be66a16890a85e10ba1bed695332943fd24818565d4e05b85f0a6857ea16ebf96b0ed18c937363bb1f7f42a474fcdee8edfdfd86fae9adda11c8fa5af51fc1656c10fca71e233dcb855590000000000000000"], &(0x7f0000000140)=0xe2) alarm(0x7fff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) 16:53:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7fffffff, 0x2) unshare(0x20400) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 16:53:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000340)=0x8) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000f95c4746626147f387627b0723230941c3c5aae0c14bba6ec9594976fcaced6f23612dfc0dc95cfef37059556bf1a45007cfdd69be78a458409a8acc7f3bbafd3a1aa82f", @ANYRES16=r3, @ANYBLOB="10002abd7000fedbdf25010000000800050010060000"], 0x1c}, 0x1, 0x0, 0x0, 0x400c080}, 0x20040085) socket$caif_stream(0x25, 0x1, 0x2) sendto$inet(r1, &(0x7f0000000100)='J', 0x1, 0x4004084, 0x0, 0x0) 16:53:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000340)=""/4096) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x5, @raw_data="09d61dabf272f118f424d5e2d04a69ed008c7cdee09e61565944d8846ed677e481c403fecc6cac0e2892c8c9c676b198174477e0970f9053618ba8aa47dd01ad603843bfe9eeb93111f8c0e63e63aa85a60ab13b1a2e6d66f8d46d0e857f150a418c703ebe412b2c7aeb0fcf66fdc37d63c3ba0f65f07bc10970e8c52a59f14ca86eda6be5d689da7e18fa9abfc4feefe6a6d95da37bf0c8f9184c88472e453203d8984b9142f21bb1f9c2813a92866b7c3895ebb2c320cd66d93f10fb3d521787a11f1df8678438"}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x7fffffff, 0x100000001}) 16:53:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) fcntl$notify(r0, 0x402, 0x20) r2 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ba5de089d3eb03ff1b73e727db02aa9558630aeadb23298a67391cfbfe62c22df2e06e7392b2684b3f4033e378906cd2c578c3de049c28ffe1af01e44630001b92c3c239bb8e21619e89cbbe4f41d3c3bb096b803d53e25c158cd4d075ea217b9866452b9a5f31079f0729a9595e32c23001b8b574df7bb70d271087644cb483fd596470a3179f319d4a4a5f8531b98c1686f2db12061dc987cdc4c197eb4ffa328940a21b00045ee2957d789a771440dbab8b0e6ff70352efb51bf860c5cc02c356307cb06b6d7d7a68e9c31ec3fa6550f8a69023531d", 0xd7, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r2, 0xfa, 0x76}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'sha384-avx\x00'}}, &(0x7f0000000380)="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", &(0x7f0000000480)=""/118) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) close(r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) 16:53:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x100}, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x6, [], &(0x7f00000000c0)=0x2}) write$vnet(r0, &(0x7f0000000300)={0x1, {&(0x7f0000000140)=""/179, 0xb3, &(0x7f0000000200)=""/241, 0x1, 0x3}}, 0x68) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000380)={{0x1, 0x516}, {0x8, 0x9}, 0x20, 0x4, 0xc5}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000440)=0x14) sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000480)=@ll={0x11, 0xff, r2, 0x1, 0xcb, 0x6, @random="f41e4e77ce34"}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000500)="bad68d447d9fc73c0f7f493b45ffaa9d6868c9236b12b3a2adcf4ff71259b36cf965636415a0703870802a7f38235c8aa9776224c9206b64555f04b5ba760b24bb741d70f7f14c9930e44da268e1d3aa3b89c2986119ff69eace621bddbafd6418d84fd535b6cdf1f3cfec6c3cb83c950ca257b0b51e6c05dc97540f3da49bbd3977f326ed0498534c4c3d20ed85658dce7f1eb66088debff0beaf848251277bf67a48beea88af81e6202a89901b342fb89d2b8a49322bb32f468c302ac1a8029d7e2adcc5a49251a4257fc2a1b54d0df53b33d532da50587b5f4dc9e74ebb79db", 0xe1}, {&(0x7f0000000600)="08e8b44e8b80b019d7803b432ff8", 0xe}, {&(0x7f0000000640)="d2b0d01ad73f81f78d4c89f55b4f07a2d09c48902908fa19f13bc8a65e1c93ee5cfffc86a64607bae1a2db653b2f3223fcec9ad50fe07e353ade305cad5277cd47b1f722d906c225a75c0c8ee4218a5f7581cf084fb92d8c591d0e73e742e1f65483ef288da505324427b1b79479183bf8e8c5003b97a906ef495304c4b1550e36ec108c2c30dca5dfa3fcfe7948506f833eaef0e1823e7cc276", 0x9a}, {&(0x7f0000000700)="c21279ae3c3bf507087b11401c308c66af5004c5a7ec05bbcddefec8c5863391acfa72a776f76e488e3388c8c7a302c2cd85da8c0cc92126", 0x38}, {&(0x7f0000000740)="420febe4a36a711759092dce9e098ac75812ee1292b1ddbb66573f7c3798a07db648ac260be00ca5f986ab57c32cb3c0b1e4d6c4851b759a1c02bb08df1b243e68bb4835e0f0a9667f9e4b381a4a39cab9cf24b949663e4cb781414fe3e8aabc2a5c6efb5ef2bf8a52e696f97fdeb5fd18bfa276864043c116255149c3c7da1029ec08f8ed9c15a9aded50038ae946654e3ad7e4012bc081bd90936e72c8eb04dde28f1980b8e42aee9a96945033aa02b95b42b86728c7f67e6f5c91b6ac68ff01694c73619d1270dae8930ef5963cb588e7310754a8ba03", 0xd8}, {&(0x7f0000000840)="1f42aa705ce5ea58ba4efe1069042e91ba67d6ab98fb2cdd5f8267e1b03f986ac75bb5caecc45dd3455a7383a44792e9617535e6a074004963d7ca5876afac55790cbef60f2de5e06e304911669a2547fe2bbc1af2a4313e276fc9ca94547b6ccb824cbdcff5e09d74ef0f64", 0x6c}, {&(0x7f00000008c0)="3202951046e5e76a59c75fbdb64ef8d14371b8ddecee18c7c460ed1f98189c10fda19dadcff977a438a5806cfaa73fa17117aa98b535395bee9a699fda1672e73f298844bf685cb3e16347f43fe546f67e790c850338a117e13500941a1d81ba163ab47983cda7b947ca49b3dbe0178970a575ce69e4e0eab8ef0bdff60ea87692369778d1105c0ef73195ebfd88f2aaf1e2c8222296d2965a194a359f0e87b471fac548dcb58396a1ed33673a0852c92fcd5110dd9ae24f30a111d876189c502496f7375aa98fc05c4c8eaae207e2f6", 0xd0}, {&(0x7f00000009c0)="b4b2a91607368125e94407b3eba15d8187d0362c5d72461d804dd60d862b03cb09bae3b72b65d0d3693c710b4ceab559b6d4869698e2604274eaf1b390f158ab90e988f5d24ffc31d1d4105726a0e17a42a4440007d95711cadbff70dc8c343a3e2a854124cb43858d12f42deaf935435e59661a0f1f73b5de3af7182def1f44ac832723a5e8c254f05abf84922f98c4454fbc07c6d12b9c3ee0d29ec209fa225f36ae2915b5a5bd083d2ec6ad83ef842acb81a382603e304fa00c33f9bf55fe7189fbfc6406e5cdab94ab7542ae7ccb0e8871d0a97a5c440ab75c9e1a23e3c2b04dba", 0xe3}], 0x8, &(0x7f0000000b40)=[{0x90, 0x10e, 0x0, "00fb1397f6240898cad8cef487f9e1db4360375c12dc34bdeaa01abdef7504786120693a90480f8b2adfed0a501f0be407f2e3b5218418c0442eea52059e4192da76a2b60f958ae737b5197b0a7513466a23a299e46ade3cd3c51831839df1668e91305d893f3526c78a4784bcad9faca07052d12ae07509a023307525b7db"}, {0xb0, 0x3f, 0xff, "b67b82012d4e46b7840e831a8500c74b2f85308b926a927c6c48800b3f5390c703e775b0346883cc26be4a35577de29b64a7a8f258ad5262bb3512b7b07dcf38c42d88395f04dc921dcadd0b6513f37323479abdd9e6aedec84ed90d91daa1f4bcba01cf472a88b2df7bf05f273816b555d75d467df473deddf9d581f9a9b2148ed34d69e0f381ae141477c0e6766a193079541570936a0a0dca"}, {0xc8, 0x11f, 0x9, "3bd0eb6159c1c9ee74bfc119d02ce4a7674bc3724c277f363c1b346c92a3b711840640379bbfadceb6cc2f0c0b7ec4cd325a41b66de6b6ccfb270668d51a413a4665c0c15b100b91fa6f5e0b203370a77f2f9c26928aeefa3dfc50bba6c1ac38e8fa1c501fa349c12db35a4f10325688c4e72918c6836d0c3991b9a3da151914873de1799e1a541b967930a97d2a1af5346f5d2338882534c75a6ed09ee5d27899d21da540c325acde68c86e088be1a07a14fc05d3a8"}, {0xa0, 0x6, 0xe68, "97a11c3f34cc156cd18c8000518c4ff059dd7bbad131c6fb20af783793f4a70a28849a0213afc057350312fe19ea8476e2ec446318cd1a70296e2eeadd106df871efdb753d929f4f165e24db24f587e54b47a66378268c8fe2a5dc81799e3e7afbe51764b9a8da2579b36c8eb64e08a80ed802748da255afae0b4f6bb521e00e8efea00d0174bc702b7fc9"}, {0x28, 0x12b, 0x0, "e11a7a4213121725c904485d6bc07440ffdc3de295"}, {0xe8, 0x0, 0x8, "bdc5cca2c6a1b934d4f06c2ec565ec8b9c9e8fd7821f326c46779dc77308402862d9d84419dc49ee7deb1f15e466c45cb99b597f3526c1f315a12f1a1d58b290e58b1d781e43f00ab930e632980b88ee2e18cac97068c2f386877879f8e021287e885cdd70b8023134b90f1b161727b0114e13625fc7576a8f41460ac65e9752b2917ef81b638b4c5e1ec71694acca50c82bc08e937109ebc4c3be4bc1c0c9e8061834930cd160f3234e7e39c4c737058bb13c41e4ba0222ff6e111d57f4bb985d635aeeb44d00d66faad0b6bd2250c25b040d6fdf"}, {0x20, 0x118, 0x6757, "dc9ec8f81a4eacbf4cb7f0ce0cb6"}, {0x1010, 0x105, 0x0, "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"}], 0x13e8}, 0x4000000) write$vnet(r0, &(0x7f0000002040)={0x1, {&(0x7f0000001f80)=""/55, 0x37, &(0x7f0000001fc0)=""/82, 0x3, 0x3}}, 0x68) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup/syz0\x00', 0x1ff) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002100)='/dev/mixer\x00', 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000002140)={0x6, 0xd000}) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000002180)) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000021c0)={0xe, 0x5, 0x40, 0x2, 0xb, "5b921132c88123d62c452e"}, 0x17) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000002200)=0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002280)=@add_del={0x2, &(0x7f0000002240)='erspan0\x00'}) write$P9_RGETLOCK(r0, &(0x7f00000022c0)={0x26, 0x37, 0x1, {0x1, 0x28, 0xfffffffffffffffe, r1, 0x8, '.$vmnet0'}}, 0x26) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000002300)={0xf, 0x3, 0x2, {0x101, 0x7, 0x5}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000002480)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002440)={&(0x7f00000023c0)={0x68, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1c9, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000024c0)={0x1, 0x40, 0x1f, 0x5}) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000002500)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000002540)={0x0, @in6={{0xa, 0x4e20, 0x3c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81a}}, 0x1c00000, 0x800, 0x20, 0x1, 0x8}, &(0x7f0000002600)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002640)=@sack_info={r5, 0x800, 0xb9b}, &(0x7f0000002680)=0xc) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002700)={&(0x7f00000026c0)='./file0\x00', r0}, 0x10) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000002740)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000027c0)={{0x1f, 0xcf}, {0x401, 0x2}, 0x4, 0x5, 0x8000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002840)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000028c0)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 16:53:12 executing program 0: syz_emit_ethernet(0xfffffffffffffc99, &(0x7f0000000100)={@random="ffc1d6120c94", @remote, [{[{0x9100, 0xffffffffc7d27a12, 0x8, 0x2}], {0x8100, 0xffffffffffffffff, 0x7}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:53:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000080)="1100000db70bcfe47bf070") r1 = getpgrp(0x0) getpgrp(r1) rt_sigprocmask(0x0, 0x0, 0x0, 0x8) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x5) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000000c0)="8064766a0815622bf6f9ed1ec2d55223c84cf0b3419e886c0833dfad6861ab856756200bc54212754042407369c6d3df0ac09a73c28a6e958c40567c2a2a90874db7b8baf71311a150b7e12290c7b0808fcfe4599124ccbbbca022916b0da7a61aa53b88dcebda120293f0f5a31a3bb7b2616a2a", 0x74) 16:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x4}, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x4, 0x4) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa08004502002888a8ffff00119078ac000000000000000600907800000000000000000000000000000000bd6fed43904ee9bd9965d8d0a9d2dc17ecf0967361dd7f27a25366ae0f2d34f874840e2a1e41d2877b88c10b41476f9e9667bdc93eb1b0af324eaa1b9df3d0338c8382eb2c32f38874136bd427c40db130085f51b3adef3ec45f043c77622644d0"], &(0x7f00000000c0)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 16:53:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000010000000000000ff020006000700000002000000e00043a4000000f5000000000800120002000200000004000000ebff2f006c000203d500003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e06659aa0fc03a130fe6bf0000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 16:53:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r0 = socket$kcm(0x2b, 0x7, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) close(r1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200, 0x0) connect$netlink(r3, &(0x7f00000001c0)=@unspec, 0xc) setuid(r2) 16:53:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r2, r1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000f32600050000000c0002000800030000000000084f7e13f1"], 0x3}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x8fd\x8dx\x001;\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) pipe2(&(0x7f0000000040), 0x4000) [ 332.839288][T13344] IPVS: ftp: loaded support on port[0] = 21 16:53:13 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000001c0)="5bdfcf63b039a0001d7aeb26102d67dc1955062044ecad3ca87dc6cf428b46c96879a3d26e2d80c6d3519dfbc6", 0x2d) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000028000000d7d1a0c0bc293dc3b8bbe9ad662ef2450000009078ac141400ac1423830a907854aefa999264c8e8a16bd1848c98a5957a99bbb8923d1f964f4ce38d6946e7422c0e0276ed7b503421f7c0693785f7fe3d66d3e66c07b7d18a85c38d373b433a67707d687ddc6a78ace684e6f88dcd8ebcaf4d397b58fc058787cd15a04482e8dafe2880ad823ff282462538f3751097cd8c5de4cb079765734fad"], 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fremovexattr(r2, &(0x7f0000000280)=@random={'trusted.', 'trusted.overlay.upper\x00'}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 333.042534][T13348] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 333.153976][T13344] chnl_net:caif_netlink_parms(): no params data found [ 333.226686][T13344] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.234113][T13344] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.242986][T13344] device bridge_slave_0 entered promiscuous mode [ 333.255529][T13344] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.262849][T13344] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.271577][T13344] device bridge_slave_1 entered promiscuous mode [ 333.312202][T13344] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.325128][T13344] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.362809][T13344] team0: Port device team_slave_0 added [ 333.373540][T13344] team0: Port device team_slave_1 added [ 333.479122][T13344] device hsr_slave_0 entered promiscuous mode [ 333.583325][T13344] device hsr_slave_1 entered promiscuous mode [ 333.652129][T13344] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.659384][T13344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.667337][T13344] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.674636][T13344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.780596][T13344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.809988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.823796][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.834761][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.848173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.874001][T13344] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.897041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.906335][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.913702][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.975163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.984411][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.991602][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.003217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.013705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.030439][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.040127][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.059397][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.075268][T13344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.141484][T13344] 8021q: adding VLAN 0 to HW filter on device batadv0 16:53:15 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) write(r0, &(0x7f0000000200)="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", 0xfc) 16:53:15 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) read$rfkill(r0, &(0x7f0000000080), 0x8) r1 = memfd_create(&(0x7f00000000c0)='\xba\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="01"], 0x1) sysfs$2(0x2, 0x1d6, &(0x7f0000000100)=""/198) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 16:53:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000001c0)="5bdfcf63b039a0001d7aeb26102d67dc1955062044ecad3ca87dc6cf428b46c96879a3d26e2d80c6d3519dfbc6", 0x2d) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000028000000d7d1a0c0bc293dc3b8bbe9ad662ef2450000009078ac141400ac1423830a907854aefa999264c8e8a16bd1848c98a5957a99bbb8923d1f964f4ce38d6946e7422c0e0276ed7b503421f7c0693785f7fe3d66d3e66c07b7d18a85c38d373b433a67707d687ddc6a78ace684e6f88dcd8ebcaf4d397b58fc058787cd15a04482e8dafe2880ad823ff282462538f3751097cd8c5de4cb079765734fad"], 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fremovexattr(r2, &(0x7f0000000280)=@random={'trusted.', 'trusted.overlay.upper\x00'}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 16:53:15 executing program 3: sysfs$1(0x1, &(0x7f0000000600)='/dev/snd/pcmC#D#p\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x301203) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000280)=0x76e) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x238, r1, 0x3fc, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast1, 0x6c9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x2}}}}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x401}}}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff00000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x93}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @local, 0x100000000}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xca}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9f000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x834}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x20008801}, 0x4850) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000300)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000001c0)) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x3b9, &(0x7f00000000c0)={&(0x7f00000002c0)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) sysfs$1(0x1, &(0x7f0000000180)='TIPCv2\x00') getcwd(&(0x7f0000000240)=""/24, 0x18) [ 334.375663][T13364] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 16:53:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000002c0)=0xe8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000b04cf4)=ANY=[@ANYBLOB="14000000150a060000000000000000000e000000"], 0x14}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 16:53:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, 0x0, 0x0) r3 = semget(0x2, 0x2, 0x200) semop(r3, &(0x7f0000000000)=[{0x3, 0x2000000000, 0x1000}, {0x0, 0xe36, 0x1000}], 0x2) 16:53:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000001c0)="5bdfcf63b039a0001d7aeb26102d67dc1955062044ecad3ca87dc6cf428b46c96879a3d26e2d80c6d3519dfbc6", 0x2d) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000028000000d7d1a0c0bc293dc3b8bbe9ad662ef2450000009078ac141400ac1423830a907854aefa999264c8e8a16bd1848c98a5957a99bbb8923d1f964f4ce38d6946e7422c0e0276ed7b503421f7c0693785f7fe3d66d3e66c07b7d18a85c38d373b433a67707d687ddc6a78ace684e6f88dcd8ebcaf4d397b58fc058787cd15a04482e8dafe2880ad823ff282462538f3751097cd8c5de4cb079765734fad"], 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fremovexattr(r2, &(0x7f0000000280)=@random={'trusted.', 'trusted.overlay.upper\x00'}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 16:53:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xa121, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000001c0)={0x743e4aa3, 0x5, 0xffff, 0x208, 0xc755, 0x8, 0x2}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffae, &(0x7f0000000040)) r2 = dup3(r1, r1, 0x80000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000080)=""/198) getsockname$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000002c0)={0x0, 0x1, [0x9, 0x8, 0x7, 0x0, 0x8, 0x8001, 0x2, 0x200000000]}) 16:53:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14, 0x80000) sendmsg$can_bcm(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x1d, r1}, 0x10, &(0x7f00000004c0)={&(0x7f0000000440)={0x6, 0x2, 0x2, {}, {0x0, 0x7530}, {0x2, 0x9, 0x8, 0x1}, 0x1, @canfd={{0x0, 0x9, 0x0, 0x9}, 0x18, 0x1, 0x0, 0x0, "d64249f8c0acb23eab36baae516f854389b77d9189470493b6760cfd52d0d1730df5569348134de9b0b969875f6c0f3064d44d6658f71b056aa882fc31188c10"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000040}, 0x804) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/82, 0x52}, {&(0x7f0000000280)=""/153, 0x99}], 0x2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x61, 0x0, 0x0, 0x20}]}) r2 = dup3(r0, r0, 0x80000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000340)=0x6, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 16:53:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000001c0)="5bdfcf63b039a0001d7aeb26102d67dc1955062044ecad3ca87dc6cf428b46c96879a3d26e2d80c6d3519dfbc6", 0x2d) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000028000000d7d1a0c0bc293dc3b8bbe9ad662ef2450000009078ac141400ac1423830a907854aefa999264c8e8a16bd1848c98a5957a99bbb8923d1f964f4ce38d6946e7422c0e0276ed7b503421f7c0693785f7fe3d66d3e66c07b7d18a85c38d373b433a67707d687ddc6a78ace684e6f88dcd8ebcaf4d397b58fc058787cd15a04482e8dafe2880ad823ff282462538f3751097cd8c5de4cb079765734fad"], 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fremovexattr(r2, &(0x7f0000000280)=@random={'trusted.', 'trusted.overlay.upper\x00'}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 16:53:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 335.018412][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:53:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000340)=0x7) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0xb0001) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000040)={0x7ff, 0xffffffffffffff80}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="0a7637c1cd5705e233e42b817ad955f3a22cb44dca319c90aea7f84525b19bcad88d26ef21e13dc8b41342ecf4ce16d5f226b1c31985b6c982430d8ceab513b464a023a4db466af690e09318ba36e71bda65545dc6ee5a8a0fad6d2e43eadaeceab4b75b6b8dfb2a44a493fae8741f7df4b2fbd123d917ec3a49a4735c57d6ad35d1e4003e8193751158b811f61dd421f46642a88d99ac076618024922d0ec65bd060c7c931e75e59e9433c4dabad8ecc03c699f61f71a9d0df63b4b764ee2f7f9927469fbf866c26a6bc2535943cd2c5ae5e3dcd6ab48a88597c3a3bdf8f870c2", 0xe1}, {&(0x7f00000000c0)="527c284a9b47fd621f406cfa5973a97ca06e7446439e2fa7da255e31f0b8bb9c064212372f8a5b0fda7d2d1f6f4a1e117e5c619cd2e73f1f34f00098937cbefaf8a9b312da4e1337e9b8ea60f8f3b3f88703a0891b80e9aa2df97bdc9b5c506f557c7b7149222d22536680c4c16ac3b643cde085f0211f01b92f612013490f53c5e0bf514d1cc02459c30557cc16c44f", 0x90}, {&(0x7f0000001080)="d06c34bf4fab2a04bb784e12e32c9f7ea2e6b86d04b57e6d60644c41f59cee0431f5ee0f68d6b7b92ec13371e43d0d285d455cb8e4ad4b581852029bce8ecc6d304629dd334960b30e95b45c38a368f31b8ec93fec8e70bf33807a1ad224be30cc21e71cf43a4976a43458b50d9b9a8113c111202fb6520c2ba12658716fc4b9dfff387f63d45cf17a2e00611c87125d29af0699f5c8c6dca935bb1d4c45ff6ecb49d3b05032ec3b2033189546d83ab5c76cee3024abd08aecce729e32c3f1914e1fffa8f39fa69afbe330c27f9d45b5b84e291c2e440e3f087d2cfa941bf10fd219557d7241f9488b3af92b910e48b0136a1ca29adb0e22044dc896d98561716df84561e5d6f58edde5f206e53073cca4e3af20b41ec200f6e12a122b69e36901e6f34558b9c933d10187f01d3b06e594118806ca9fbdd39393159037d29798370ab38afbcf873843cc0a5d075b8af7b2d4da23c5a869dda7c191867f11bb542d65333c9b43641df505647b5853b8344124d9f812120f6a6a0a770142a747a1e72bc45a42ffa2b7ca32aea3ec8fe4aa587333fd591dad49b1b7989fc213a2b06a20ea520f44abbed53ca9241844acc2d8370c260a930019950516f56bf221e33a5e3091ed1da4414c9d1203f0aeec3c2c961c61c7340ba0f46f8cac62ed118bf8577ed0f753a33f2fc139c801d72e283f5d756557ef6f18b8d6590ba9ee70e482fbaa3bd68adba7b6800cc28f8239734cbb0b7c4b9ec05586d198eb8ee8d0fde824cd594ead9a9e9b53319967a7e554b323141599bf3a8ef43bc43e34eb1c8cd6b6308abff900dee7dca269561791e8e553cbd7e4bfd4df045a9159940b4b5b63e7942acff0ac2456f6d375b21f905e3ae6d238f21ab0c58241475a174757e929303442cfcacb3d2c9e7b5b3e50d0a4e643e4a9078e58bb0accce7c32b8fd15f181506646b9d1bbde6513d0432a06bd3f345fd6e08004df3e50567c49d67478e4bf5301615309a54eeebb2490057334a54b7f6048402acfe273f68472b567cb3b65158036242586cff4d1a934754a3b3bfff17498bd2f4c75eade850d0145f972120dc597432a8f4cd06ba0e3e4a33751702bcfe7a715c776291e3e86801387934b63ff1cf239bc38b6931789d39d894b1141fb9d5deca31cc74ec6b558b6b76d08a086579207c6c9ee66564c7c9b2ff7f258cb65ce1c052baf737beeb789fee12ab5b1add94db2c4f760768908d7f03e1207484991f0a3058008fede968891442e2c2bf1bc4d82c70a3264951e2cecfbb236fee18d9d5fd1422eb32ed5e807af99cedf788fc69b88152ad5d7bcb0afe9cba5160faf97797c70eb93e1fe7f34237270fb1a459efae4a3cbafd0010bb69dbeb8651370be74b0c5effecbd7a75a5f69a6c25febf8f4029017e213575fc03e6e626e9ee36dd63d689493bcd625b55c255101b8437c05891f0ff7cabac41e317f391858985cc09562c5d79204c7de96820219ec8be96265892c0eed72bd401dafac2b3427932e2cc563f6059b5f96e0cae1384e409d1c64558f4f9ee381f515e26df876c6abbf9c22f91044bc601e2ba12e2f554076d385387203fe272bd5baeda7014f6e2fd4835ce3ee5f5a05bf150c6b56f6e3308cf6371970a5c3ea3bb55944c5ea2c4a42be8b486650b2ab03a22c3cf6f8e26b843c73ac84cac0becd5b7b71b29f4d6ecbf5196fbfe0231713967df57406bbd3ed6f4fe59eb3725cba1bf6aa6216cb0b203b2cfde3f727eb34e6d1008730dfadea122b202d4f9b7c8d9d4413ae50b8a603c1d00c499b116c51418fd5a9286f9e4c3c5138d7bec39464e9bbfc3281bd22ba55e09b58ce3e33a8de84809a6b623daaae518655dd05386c2915e24a59165bcbd65b0d9fc4553ef8a6322fe2505aae6323fd6e976b50d69a95d23e7af67e8d120743db9d51e4ddf40822a8053ba156f79008c2ddf4e7f4b28f567115d66b08edfca476f88412afbe201eedc3f3892b688b17746cc2fde351d1560709b3e2864c5445fdcec95c7b584456df9b58f1f2133025e295e2ebe2a2f5faf7a2c515e79734b0ef9b3c54bfa0f8112c1e8cedff32c3568ff8c7b81356269ec63e05f65fd96e784ec4343b04a1e947219c1e634ed22b6e9193012414e7e61dd0e114ce3e7e2d41df4f0337a32c276c238b3d17532e18eca5e4054bc0551ce6a5e458c0e81bbc27e51ad53ef8b7d75ab716781fb7075d218f6b5ad9f5d16696ea930a29d6ed6f9d4f522d845f98d6d0d74235510b5d5ced3d21f624157d6708a1cec6be31ebcbb7912b6d910533c0e7d3f7be72841632163ba55815020e74413b019e9861eb5a56df54e1bcc68a34916f5ea1bfcd6d7629b3636b4152cc6ecd4921eb87b7582dee0d79072293c41bb28e564951feeba2e4949bb14b52903bb14e556103b18f352a36265243090d44232a4de33ce86dcfa6b4eec26729798d9f127c8dbbc1838fa745ef52cc77286292f5bc223583561087e9f4881f77b9fa2d0c0bc969a60c5e73d5e145ac27b7132314c9c380527bf2d9c6a90fc205ffa7981ec2d9abe3494787ab86081d5f57d3125baba02cae586ba2c6988c32f813ad82bdcde2843ff3335a058693450edca3671e1a72b814e91990cb9eeeaa11fddce97e28fadb54cd2d6936d9326275560c3cb1ca3d640a6d3d038e4fee02f6efeebc1954b4e12cdaf7ce6f09e48bbde092f4dba663db43103ce0acbd591a29f0a017dcc974fc8ba3c984c877b8a939f8ff9eb09a7b99eada569c8679cadebd2996592d85d4d664052f7e81e6808e3f5bb3e3b78af7b7fb4298f8082a0e46f59863b53900b8ec29e511469f380072264a977a630605b8234d9a031307ec361e487f6a9ba99fa982d79b0e56b2510477bc10d9c864fdbc7cd7324109b8cc274f1db10bc6d9deab17862ce17402fece62fd10d4b6abafd9dea79fd780723e1b7385f69a5160a2ff051cd0b967fad491d3e25ace1fdc3130576a61c4ed06aba82cf4f9734833e8b136412af8dfced691d739690075bc404d0a6db9d34e3c24f3b8923db1210a8a257fc795221e648de6b9ce4aa6d392736be88afb863ac9e3d95d24777c88e6cf3ac9b2ad8c33da41b9b3ffc07759121b805ae89007a5be9bce27a101a06c7658ac85b591e7c7f40ad0117d106951ebf759ed961c6b23dafb829db39ceee4552258a35598784ce9e7d4d02a2ad313dac08559a00ec4aa0a79523e9517e19c4e8dbd11513ca87d1b2a80fa39fb0dc0e5fa9d9525bb30aa08fda394b26d5f2f2a68ae4cb10268685bfcd6349341dc58aa16c618e72de0d0376a2848f09d23504466715c6d4ee4c6d33fb644d617ec577396255516a3baaeef194b4acd0f67dae945d73cb6de37a633b3d25f40180d3c0cb43b2d291bf0a2ef91dc917fd188c34e68239751f565595659834b8ca4985cc137387deb6a5bbaab9686f967500773b516b35e1ce5000dcd0ff1b6008b9697fb9ee323e343792a218453b78fe93fa053ee704d8751c7e0d721102533ddb36ba9db621ac3b92037b6f601bf003a2abd05cc2433e4648b750866b9632fa8789548316569e0364435a60410c47041069c88d74c292224d73c62b4b34b3d33c87b18e8779767edc22147fae7aa9093289395bc5fa3c4a33d162a973dfe489625e927e263f0e4a90a9376a1f16e97497adc10963fac292dcc18d0a99172df6b002a55fd89bef77161ecb3095dffc440b295f61d19fcf024fa6cfff391075ba7d8ccd7a5c1ae6ff7e8ef725a02ef114bdfe71ab8ccc2590b8ff3a0bef3daa1538833732746cb362875d79872cd094126f6f9fec03c544ea4d1558f3c6a69543670e3a5e56d1ec0e1d307b8763ce6b073d4ca80acd5254ddc234801b35c8c21905efbe0a1f8dd075a9f0305cbd9a362e4febdf5cf5b2aafe5d785c59cb0cf0aa60ebc3070b5af2f6b9e5458e2c3dedbac305e6482fb18166c691e7660b71085e89a18b8083134ba2ac996d731db544ddea03ed3c56e2d294fb4b62c170b65baf9e4148aeea9f5bf2fc71711ad34f09b377a7b0c7f86b9885cf6f47a4b721b986b5c559d96efe0bbeed7d69223e8268ac1074fb7120edbfba0ee7d16340397fad200979094b23fb720ce0369a3884375bad7023485f173b0d75f43eb488e9630eda489fde1d0b3ef3adbc75ec806e477c5a3cc9ae584b4191bef48174eb6a3202e7e6a90231653f80853c06fda873878bb1059287c2223fdf78706bb8bd57cffbeb0e17ebcd9fe403e7e13d9dd44db5daa53ad64043849d26cb4f55c89166548fb41c0f42e4c46940aa0821b4c961720111ac3d2e4cfd1942f796c644a98c36972442cfc48a5de5c90978ba3c91747fac489ee062856b985810aa1b7e8560e320049491936df31e64a866aad2dd70ca0e5b7eae0af218e5a4ba5cf7eca10649913ccc2ac72e866efcd919cf88b10e35d9f08e52de9c01204922a3a8b456e265a523c1f382faa76c8bdc13677fdde942b23659554ef3877e3f537f99ba6a1d1d99ba3fee59876d51cba6ad6e5ddb726dfabcab51f3d8dfae1bb52ab70ef3be54f78eff9c924a47c267a07a252754e7be3d3c47487aa200778f37452b400e2e2df5087e7ffea2b911be5e7fa60bd7ae6c8dea5cb994a7e3309cf321fd1cdb7e62fe6dec7d5abcf6f7247444d672992588c3ef53f8131839aeb65602fbe86b5ea4e90f5bfa9400290b3673732e2a03048373e3cc4d8d16df3ba80d8983fff5639d759c06a8ffe055e1425840f6c908bb8f331bd3f1875618e17bdcf4c075dfce1b3aea1e85b965e50faf8a0fdb241a8ec10ca713145a78affd258eb08fdb09c96ccf7b7c0ee5f1d7a3cce28026b6699bb05fa9110e4a65cd4c57d74ee4e8263998e1037f084fee5f8a7ab0d48a6cf973d085416af7e6b51ff3213afe52258f950913c00674b0f1d48e9b892e4ce5916c5a756c7a60cd8ff9f1c14f81ed7560c484de46b55093ae9d82846f7def53c44589cb753bc6df15ddc687a28d343ef54abd36c67a3ac6afd6d6de49790e8d7b12fabd3b278ac595fe98b61905b9c1ecdb3860aa8866398847ca33e26cf0a45be2da65eea1e3ccc63ff883a6ef2bdb71d2f06e720ba80b2d0ad323993b17683dbb3e32b06246ec848d7cac91be19983f6d3b434f1b26e65bbf599b840eb989e751cf3cd7274cc2a68f380746504474a05125e54f66e79eb86e79069e48ed115f7965b55e5bee84518a3fb4770e0ebc175cbbc4f43ab47c3d8431e4ce8221b268f037e45fa189fa68c3f434c7b8b13b6343150d517c22167d240ccc3b0a770333c56f09a212e500b2222db14f31d2a3d7f7018e47600d6b64ec75dde4b6f1bb5ea386cb27abf4441b1cccd5f409285970e1ef440b63954e3c77a97d3510eb1fa1533569d2186e03a65de29c090078024bd01a79acd7c9c50d685639304e2d1ea99b0864a7f3030849ffd701790dad0ed289d7e2e45e908685d7fe46f35cfb0389ee50dacb2ba04ffe6d97d6459647f2e6a0a9ac1f2dbcf3e38ba1f0f16830b2bdb8312aa7472e3f1ffa65bf9e7fe714e89c4ade88d1cb4cebb1b5bb7a647a578923c519a19cf40e6df40676802238e284ecfef1bbf75bdeea32dc98057dd71777a69fc798e5c20a852f001ee98ef80180842b11f2d56affef78737e34a2dccbca344fbc2065c6aac67a499b7cbad570dc9084ea75a0f8d6e865ff104175e84c4f9846aa9f45ba6338b1344d1cc99f27f4e7949a4a2febd2a395878dba8e6611dd416720af034a5a6e2f98d46b97366aa4ba76f", 0x1000}], 0x3, &(0x7f00000076c0)}}], 0x2, 0x0) 16:53:16 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) r1 = syz_open_procfs(r0, &(0x7f0000000040)='oom_score\x00') ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x1, 0x82}) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:53:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x8840) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x95d00, &(0x7f0000000100)={0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0xb, "7abca7b04b2150f1843daf"}, &(0x7f0000000380)=0x13) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e23, 0x9, @remote, 0x7}}, 0xbe3, 0x1, 0x100000000, 0x9, 0x88}, 0x98) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 16:53:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 16:53:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 16:53:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 335.925643][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.949331][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.977298][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.808521][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 338.820652][ C1] clocksource: 'acpi_pm' wd_now: 31afd1 wd_last: 7d209a mask: ffffff [ 338.830794][ C1] clocksource: 'tsc' cs_now: b9ff8655cf cs_last: b83a55964a mask: ffffffffffffffff [ 338.842116][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 338.856856][ T17] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 338.866419][ T17] sched_clock: Marking unstable (338915114691, -58278605)<-(338974119800, -117283660) 16:53:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x865, &(0x7f00000001c0)=""/195}, 0x48) readahead(r0, 0x9, 0x2) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x20000) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/connector\x00') ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000440)) 16:53:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001c0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 341.173142][T13432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 342.368759][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:53:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x8, 0x4, 0x0, 0x6, 0x1, 0x100000001, 0x2, 0xfffffffffffffffb, 0x1, 0x4, 0xee, 0x7f}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x800}, 0x8) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0x5}, 0x2) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x8, 0x5, 0x9, 0x7, 0x12, 0x5, 0x4, 0x4, 0x3, 0x2, 0xfffffffffffffffc, 0x7}) r2 = getpgrp(0x0) ptrace$setregset(0x4205, r2, 0x206, &(0x7f0000000300)={&(0x7f0000000280)="ef8f939be623d183fa5e56389cce7269dc7e01d5be2b0172df1440a97f43266b14e1fdfa128b8ae7f63a2ada44529dd152dfd5d26dafcab779d3e0468d544316aaf969b832df409fe6e147de27fda5302a277cdf9287fbf5773d81af5ccdd0c7067a7de417a757b6d08d", 0x6a}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000340)=r2) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000380)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000003c0)={r0}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x40080) r4 = accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80800) sendmsg$can_raw(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x1d, r5}, 0x10, &(0x7f0000000680)={&(0x7f0000000600)=@canfd={{0x2, 0x1, 0x18a80000000, 0x20}, 0x3, 0x1, 0x0, 0x0, "fe426088d3e1149c88c8f841245fadac530ff3a9ae15c83721652f649930faf9820eb26f822631e1dba026ba127768e26eb75e2b70fd0eac2f4c2f9871c399e1"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r6 = accept4(r0, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x80, 0x80000) write$P9_RMKNOD(r0, &(0x7f00000007c0)={0x14, 0x13, 0x2, {0x1, 0x2, 0x5}}, 0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000800)=0x7, 0x4) ioctl$RTC_AIE_OFF(r0, 0x7002) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000840)={r1, 0x11, "e18c1b931e53fc87cbbf9ee268e468b42e"}, &(0x7f0000000880)=0x19) recvmsg(r4, &(0x7f0000000e80)={&(0x7f00000008c0)=@l2, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/12, 0xc}, {&(0x7f0000000980)=""/21, 0x15}, {&(0x7f00000009c0)=""/201, 0xc9}, {&(0x7f0000000ac0)=""/208, 0xd0}, {&(0x7f0000000bc0)=""/242, 0xf2}, {&(0x7f0000000cc0)=""/40, 0x28}], 0x6, &(0x7f0000000d80)=""/233, 0xe9}, 0x100) faccessat(r0, &(0x7f0000000ec0)='./file0\x00', 0x52, 0x100) io_setup(0x7, &(0x7f0000000f00)=0x0) io_destroy(r7) write$FUSE_LK(r0, &(0x7f0000000f40)={0x28, 0x0, 0x8, {{0x6, 0x2, 0x0, r2}}}, 0x28) syz_open_dev$vbi(&(0x7f0000000f80)='/dev/vbi#\x00', 0x0, 0x2) get_mempolicy(&(0x7f0000000fc0), &(0x7f0000001000), 0xffffffffffff8000, &(0x7f0000ffa000/0x3000)=nil, 0x1) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000001080)={0x8a, 0x71, &(0x7f0000001040)="2e8c6d3c0f7b7808675584b1817d9337dd4dab9ac91bdaebd4c533a346a59a7225fc830e66ab6fa1d581cf7294fb8d70243b43945c2b75", {0x1f, 0xf35, 0x0, 0x6, 0xc7f, 0x1ff, 0x2, 0x1ff}}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000010c0)=r2) [ 347.330330][T13442] IPVS: ftp: loaded support on port[0] = 21 16:53:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 350.441226][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 353.036406][T13418] not chained 10000 origins [ 353.040977][T13418] CPU: 1 PID: 13418 Comm: syz-executor.3 Not tainted 5.2.0+ #15 [ 353.041743][T13418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.041743][T13418] Call Trace: [ 353.041743][T13418] dump_stack+0x191/0x1f0 [ 353.041743][T13418] kmsan_internal_chain_origin+0x13b/0x150 [ 353.041743][T13418] ? kmsan_internal_chain_origin+0xcc/0x150 [ 353.041743][T13418] ? __msan_chain_origin+0x6b/0xe0 [ 353.041743][T13418] ? skcipher_walk_next+0x1051/0x2dc0 [ 353.041743][T13418] ? skcipher_walk_done+0x9db/0x10d0 [ 353.041743][T13418] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 353.041743][T13418] ? crypto_gcm_encrypt+0x512/0xaa0 [ 353.041743][T13418] ? tls_push_record+0x341a/0x4f70 [ 353.041743][T13418] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.041743][T13418] ? tls_sw_sendmsg+0x1a38/0x2740 [ 353.041743][T13418] ? inet_sendmsg+0x48e/0x750 [ 353.041743][T13418] ? __sys_sendto+0x905/0xb90 [ 353.041743][T13418] ? __se_sys_sendto+0x107/0x130 [ 353.041743][T13418] ? __x64_sys_sendto+0x6e/0x90 [ 353.041743][T13418] ? do_syscall_64+0xbc/0xf0 [ 353.041743][T13418] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.041743][T13418] ? apic_timer_interrupt+0xa/0x40 [ 353.041743][T13418] ? apic_timer_interrupt+0xa/0x40 [ 353.041743][T13418] ? kmsan_get_shadow_origin_ptr+0x2dc/0x470 [ 353.041743][T13418] ? apic_timer_interrupt+0xa/0x40 [ 353.041743][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.041743][T13418] skcipher_walk_next+0x1051/0x2dc0 [ 353.041743][T13418] skcipher_walk_done+0x9db/0x10d0 [ 353.041743][T13418] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 353.041743][T13418] crypto_ctr_crypt+0x6cf/0xaf0 [ 353.041743][T13418] ? aesti_set_key+0x1eb0/0x1eb0 [ 353.041743][T13418] ? crypto_rfc3686_create+0x1120/0x1120 [ 353.041743][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.041743][T13418] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 353.041743][T13418] tls_push_record+0x341a/0x4f70 [ 353.041743][T13418] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 353.041743][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.041743][T13418] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 353.041743][T13418] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 353.041743][T13418] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 353.041743][T13418] ? iov_iter_get_pages+0x521/0x1920 [ 353.041743][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.041743][T13418] ? tls_tx_records+0xb50/0xb50 [ 353.041743][T13418] inet_sendmsg+0x48e/0x750 [ 353.041743][T13418] ? inet_getname+0x490/0x490 [ 353.041743][T13418] ? inet_getname+0x490/0x490 [ 353.041743][T13418] __sys_sendto+0x905/0xb90 [ 353.041743][T13418] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 353.041743][T13418] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 353.041743][T13418] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 353.302295][T13418] __se_sys_sendto+0x107/0x130 [ 353.302295][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.302295][T13418] do_syscall_64+0xbc/0xf0 [ 353.302295][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.302295][T13418] RIP: 0033:0x459829 [ 353.302295][T13418] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.302295][T13418] RSP: 002b:00007f3ef9336c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 353.302295][T13418] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 353.302295][T13418] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000004 [ 353.302295][T13418] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 353.302295][T13418] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ef93376d4 [ 353.302295][T13418] R13: 00000000004c77c1 R14: 00000000004dcf38 R15: 00000000ffffffff [ 353.302295][T13418] Uninit was stored to memory at: [ 353.302295][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.302295][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.302295][T13418] skcipher_walk_next+0x1051/0x2dc0 [ 353.302295][T13418] skcipher_walk_done+0x9db/0x10d0 [ 353.421846][T13418] crypto_ctr_crypt+0x6cf/0xaf0 [ 353.421846][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.421846][T13418] tls_push_record+0x341a/0x4f70 [ 353.421846][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.421846][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.421846][T13418] inet_sendmsg+0x48e/0x750 [ 353.421846][T13418] __sys_sendto+0x905/0xb90 [ 353.421846][T13418] __se_sys_sendto+0x107/0x130 [ 353.421846][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.421846][T13418] do_syscall_64+0xbc/0xf0 [ 353.421846][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.421846][T13418] [ 353.421846][T13418] Uninit was stored to memory at: [ 353.421846][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.421846][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.491916][T13418] skcipher_walk_next+0x2814/0x2dc0 [ 353.491916][T13418] skcipher_walk_done+0x9db/0x10d0 [ 353.491916][T13418] crypto_ctr_crypt+0x6cf/0xaf0 [ 353.491916][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.491916][T13418] tls_push_record+0x341a/0x4f70 [ 353.491916][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.491916][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.491916][T13418] inet_sendmsg+0x48e/0x750 [ 353.491916][T13418] __sys_sendto+0x905/0xb90 [ 353.491916][T13418] __se_sys_sendto+0x107/0x130 [ 353.491916][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.491916][T13418] do_syscall_64+0xbc/0xf0 [ 353.491916][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.491916][T13418] [ 353.491916][T13418] Uninit was stored to memory at: [ 353.561879][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.561879][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.561879][T13418] skcipher_walk_next+0x97f/0x2dc0 [ 353.561879][T13418] skcipher_walk_done+0x9db/0x10d0 [ 353.561879][T13418] crypto_ctr_crypt+0x6cf/0xaf0 [ 353.561879][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.561879][T13418] tls_push_record+0x341a/0x4f70 [ 353.561879][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.561879][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.561879][T13418] inet_sendmsg+0x48e/0x750 [ 353.561879][T13418] __sys_sendto+0x905/0xb90 [ 353.561879][T13418] __se_sys_sendto+0x107/0x130 [ 353.561879][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.561879][T13418] do_syscall_64+0xbc/0xf0 [ 353.631902][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.631902][T13418] [ 353.631902][T13418] Uninit was stored to memory at: [ 353.631902][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.631902][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.631902][T13418] skcipher_walk_next+0x1051/0x2dc0 [ 353.631902][T13418] skcipher_walk_done+0x9db/0x10d0 [ 353.631902][T13418] crypto_ctr_crypt+0x6cf/0xaf0 [ 353.631902][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.631902][T13418] tls_push_record+0x341a/0x4f70 [ 353.631902][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.631902][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.631902][T13418] inet_sendmsg+0x48e/0x750 [ 353.631902][T13418] __sys_sendto+0x905/0xb90 [ 353.701840][T13418] __se_sys_sendto+0x107/0x130 [ 353.701840][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.701840][T13418] do_syscall_64+0xbc/0xf0 [ 353.701840][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.701840][T13418] [ 353.701840][T13418] Uninit was stored to memory at: [ 353.701840][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.701840][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.701840][T13418] skcipher_walk_virt+0xa4e/0xaa0 [ 353.701840][T13418] crypto_ctr_crypt+0x12b/0xaf0 [ 353.701840][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.701840][T13418] tls_push_record+0x341a/0x4f70 [ 353.701840][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.771918][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.771918][T13418] inet_sendmsg+0x48e/0x750 [ 353.771918][T13418] __sys_sendto+0x905/0xb90 [ 353.771918][T13418] __se_sys_sendto+0x107/0x130 [ 353.771918][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.771918][T13418] do_syscall_64+0xbc/0xf0 [ 353.771918][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.771918][T13418] [ 353.771918][T13418] Uninit was stored to memory at: [ 353.771918][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.771918][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.771918][T13418] skcipher_walk_next+0x97f/0x2dc0 [ 353.771918][T13418] skcipher_walk_first+0x15d/0x720 [ 353.771918][T13418] skcipher_walk_virt+0x8d1/0xaa0 [ 353.771918][T13418] crypto_ctr_crypt+0x12b/0xaf0 [ 353.841835][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.841835][T13418] tls_push_record+0x341a/0x4f70 [ 353.841835][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.841835][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.841835][T13418] inet_sendmsg+0x48e/0x750 [ 353.841835][T13418] __sys_sendto+0x905/0xb90 [ 353.841835][T13418] __se_sys_sendto+0x107/0x130 [ 353.841835][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.841835][T13418] do_syscall_64+0xbc/0xf0 [ 353.841835][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.841835][T13418] [ 353.841835][T13418] Uninit was stored to memory at: [ 353.841835][T13418] kmsan_internal_chain_origin+0xcc/0x150 [ 353.841835][T13418] __msan_chain_origin+0x6b/0xe0 [ 353.841835][T13418] skcipher_walk_virt+0x6e6/0xaa0 [ 353.911933][T13418] crypto_ctr_crypt+0x12b/0xaf0 [ 353.911933][T13418] crypto_gcm_encrypt+0x512/0xaa0 [ 353.911933][T13418] tls_push_record+0x341a/0x4f70 [ 353.911933][T13418] bpf_exec_tx_verdict+0x1454/0x1c90 [ 353.911933][T13418] tls_sw_sendmsg+0x1a38/0x2740 [ 353.911933][T13418] inet_sendmsg+0x48e/0x750 [ 353.911933][T13418] __sys_sendto+0x905/0xb90 [ 353.911933][T13418] __se_sys_sendto+0x107/0x130 [ 353.911933][T13418] __x64_sys_sendto+0x6e/0x90 [ 353.911933][T13418] do_syscall_64+0xbc/0xf0 [ 353.911933][T13418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.911933][T13418] [ 353.911933][T13418] Local variable description: ----walk@crypto_ctr_crypt [ 353.911933][T13418] Variable was created at: [ 353.981884][T13418] crypto_ctr_crypt+0xf9/0xaf0 [ 353.981884][T13418] crypto_gcm_encrypt+0x512/0xaa0 16:53:37 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0xfffffffffffffffd, {{0x2, 0x4e21, @remote}}}, 0x88) membarrier(0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 16:53:42 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x7, 0x1, 0x4]}, 0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x8001}, 0x8) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x80000000}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x0, 0xfe3}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000280)='(!-]\x00', &(0x7f00000002c0)='./file0\x00', r0) fstatfs(r0, &(0x7f0000000300)=""/141) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000003c0)={0x7ff, 0x7fff, 0x2}, 0xc) fstat(r0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setrlimit(0x3, &(0x7f0000000500)={0xd22, 0x4c}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000680)={0x57, 0x3}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video1\x00', 0x2, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000700)) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000740)) process_vm_writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/71, 0x47}, {&(0x7f0000000800)=""/192, 0xc0}, {&(0x7f00000008c0)=""/125, 0x7d}, {&(0x7f0000000940)=""/174, 0xae}, {&(0x7f0000000a00)=""/200, 0xc8}, {&(0x7f0000000b00)=""/162, 0xa2}, {&(0x7f0000000bc0)=""/28, 0x1c}], 0x7, &(0x7f0000000e40)=[{&(0x7f0000000c80)=""/211, 0xd3}, {&(0x7f0000000d80)=""/177, 0xb1}], 0x2, 0x0) splice(r0, &(0x7f0000000e80), r0, &(0x7f0000000ec0), 0x6, 0x4) move_pages(r3, 0x1, &(0x7f0000000f00)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000f40)=[0x8c, 0x100000000000000, 0x7, 0x8, 0x81, 0x3, 0x101, 0xffff, 0x1], &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000fc0)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001000)={'erspan0\x00', 0x9}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x4080010, r0, 0x10000000) 16:53:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) close(0xffffffffffffffff) [ 361.446341][T13453] clocksource: Switched to clocksource acpi_pm [ 361.573404][T13459] Unknown ioctl -1072667610 16:53:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:53:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x100000004, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000014c0)={0x0, 0x7d, "a8dee6a0bd9b1aa07b3559919179a284c74eddd51923bb90b3f8d7177786a6298e610a2314eaaee34ba3c07c44d1fbf432b15b8aefdc9deddaf1f748d0dc12ae6d3cd0fb29954e656ccd3afabe894cbd667bc3b2f4f0ceeaa3a13cb4ddc67fc1d03dcbb49f642a839e2ad604c2397eba51023b194212f8732ead942f68"}, &(0x7f0000001580)=0x85) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={r3, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) gettid() setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 361.774333][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:53:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 362.023014][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.043908][T13457] Unknown ioctl -1072667610 16:53:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x5c, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/92}, &(0x7f0000000200)=0x78) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x7}, 0x28, 0x1) 16:53:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0xb) sendmmsg$inet(r1, &(0x7f0000006540)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="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", 0xf80}], 0x1, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}}, {{&(0x7f0000001180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340), 0x0, &(0x7f0000002540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@rr={0x7, 0x23, 0x7, [@multicast2, @rand_addr=0x9, @multicast1, @dev, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0xf, 0xffffffffffff8000, [@empty, @remote, @remote]}, @ssrr={0x89, 0xb, 0x0, [@broadcast, @local]}]}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@rr={0x7, 0x13, 0x6, [@loopback, @loopback, @dev, @remote]}, @generic={0x8f, 0x11, "9d3a52786ec683279c7b6c8f0e454b"}, @end, @rr={0x7, 0x7, 0x1f, [@multicast1]}, @generic={0x0, 0x11, "6d49d1566ce624a3ac4b2d5bd2e2c1"}]}}}], 0x110}}], 0x2, 0x40000) 16:53:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40004008af25, 0x0) 16:53:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1}}], 0x1, 0x0) [ 362.453757][T13442] chnl_net:caif_netlink_parms(): no params data found [ 362.628682][T13442] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.636636][T13442] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.645606][T13442] device bridge_slave_0 entered promiscuous mode [ 362.697507][T13500] IPVS: ftp: loaded support on port[0] = 21 [ 362.703798][T13442] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.710993][T13442] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.720599][T13442] device bridge_slave_1 entered promiscuous mode [ 362.767850][T13442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.800610][T13442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.856149][T13442] team0: Port device team_slave_0 added [ 362.866498][T13442] team0: Port device team_slave_1 added [ 362.946402][T13442] device hsr_slave_0 entered promiscuous mode [ 362.992413][T13442] device hsr_slave_1 entered promiscuous mode [ 363.128355][T13500] chnl_net:caif_netlink_parms(): no params data found [ 363.156941][T13442] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.164286][T13442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.172254][T13442] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.179398][T13442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.233082][T13500] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.240294][T13500] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.249359][T13500] device bridge_slave_0 entered promiscuous mode [ 363.266013][T13500] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.273333][T13500] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.282330][T13500] device bridge_slave_1 entered promiscuous mode [ 363.319588][T13500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.332724][T13500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.373394][T13500] team0: Port device team_slave_0 added [ 363.383595][T13500] team0: Port device team_slave_1 added [ 363.466518][T13500] device hsr_slave_0 entered promiscuous mode [ 363.512771][T13500] device hsr_slave_1 entered promiscuous mode [ 363.560680][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.569707][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.635787][T13442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.667368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.676311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.697826][T13442] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.718998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.728250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.743353][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.750476][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.775917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.786017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.795245][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.802516][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.849838][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.860622][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.870837][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.881103][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.894463][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.904000][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.913268][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.950063][T13500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.961653][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.971123][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.995708][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.005273][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.027247][T13500] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.036916][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.046407][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.063184][T13442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.085188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.095197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.106931][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.114392][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.123142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.133059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.141943][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.149054][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.159141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.187500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.197858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.219287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.230192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.265837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.275186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.285697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.294996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.304346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.319925][T13442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.338408][T13500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.350677][T13500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.361713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.371080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.423817][T13500] 8021q: adding VLAN 0 to HW filter on device batadv0 16:53:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000180)={0x6, 0xfffffffffffff800}) get_thread_area(&(0x7f0000000040)={0x1000, 0xffffffffffffffff, 0x4000, 0x3f, 0x586, 0x0, 0x9f, 0x3, 0x7, 0x401}) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0x3, {0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) getresuid(&(0x7f00000000c0), &(0x7f0000001100), &(0x7f0000001140)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 16:53:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x1300000000000000}, 0x4) 16:53:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x10000, 0x10}, &(0x7f0000000040)=0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) io_setup(0xfff, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000002, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:53:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB="0a0000000000000002000000000000000900000000000000", @ANYPTR, @ANYBLOB="000000000000000000100000000000002900000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000009900000000000000", @ANYPTR, @ANYBLOB="000000000000000000f00000000000006100000000000000", @ANYPTR, @ANYPTR, @ANYBLOB="000000000000000006f0000000000000e700000000000000", @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00&\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB="000000000000000000f0000000000000bd120f4a5100dd6c7fa38edb3000d60c968ce82a3f9732023e930b0700000000", @ANYPTR, @ANYBLOB="000000000000000000d001000000000034"]) 16:53:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB="0a0000000000000002000000000000000900000000000000", @ANYPTR, @ANYBLOB="000000000000000000100000000000002900000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000009900000000000000", @ANYPTR, @ANYBLOB="000000000000000000f00000000000006100000000000000", @ANYPTR, @ANYBLOB="00000000000000000040000000000000c400000000000000", @ANYPTR, @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00&\x00\x00\x00\x00', @ANYPTR, @ANYBLOB="000000000000000000f0000000000000bd120f4a5100dd6c7fa38edb3000d60c968ce82a3f9732023e930b0700000000", @ANYPTR, @ANYBLOB="000000000000000000d001000000000034"]) 16:53:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001440)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 16:53:46 executing program 5: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="736563757269747900000000002000540e0000000000000000000000000500000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000ad9f6cfb6b0a38030f601de858eb5044c62649db179cc0fbe3de87dbef62f5f140e2dff1719280bb24367cd447434f4748b56952fbb420c5172ecd5a0a0115e343da3be9114907a0779057c7718fdd67ed3bc02ad58d00c6162982f479958190c8490e0603efa358b2910613"], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000140)={0xffff, 0x1, 0x0, 0x0, 0x0, "de57c805a390d4151642e8925a7cfc6497f227"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 16:53:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:46 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000180)={0x6, 0xfffffffffffff800}) get_thread_area(&(0x7f0000000040)={0x1000, 0xffffffffffffffff, 0x4000, 0x3f, 0x586, 0x0, 0x9f, 0x3, 0x7, 0x401}) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0x3, {0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) getresuid(&(0x7f00000000c0), &(0x7f0000001100), &(0x7f0000001140)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 16:53:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4c, 0x0, 0x4) 16:53:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) 16:53:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1c}) 16:53:47 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x900, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1) 16:53:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 16:53:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1c}) 16:53:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:47 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x20}, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 16:53:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:53:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffeffffffff, 0x40) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/103) r1 = syz_open_dev$hiddev(&(0x7f0000000240)='/dev/usb/hiddev#\x00', 0x3f, 0x10001) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000280)) syz_usb_connect(0x8000000000000001, 0x0, &(0x7f0000000080)=ANY=[], 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x80284504, &(0x7f0000000100)=[0x1ff]) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000140)=""/204) 16:53:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:53:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:48 executing program 3: pipe(&(0x7f0000000140)) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x6, 0xfffffffffffff800}) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) getresuid(0x0, &(0x7f0000001100), &(0x7f0000001140)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 16:53:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:48 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 16:53:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:48 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2300004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000040)=""/105, 0x69) 16:53:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 16:53:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40008008af00, 0x0) 16:53:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40004008af00, 0x0) 16:53:49 executing program 3: pipe(&(0x7f0000000140)) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x6, 0xfffffffffffff800}) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) getresuid(0x0, &(0x7f0000001100), &(0x7f0000001140)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 16:53:49 executing program 4: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x9920, 0x0, 0x0, 0x101aa) 16:53:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000140)={0xa}) 16:53:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) 16:53:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x4004af07) 16:53:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 16:53:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:49 executing program 4: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x9920, 0x0, 0x0, 0x101aa) [ 368.903261][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.909724][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:53:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB="0a0000000000000002000000000000000900000000000000", @ANYPTR, @ANYBLOB="000000000000000000100000000000002900000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000009900000000000000", @ANYPTR, @ANYBLOB="000000000000000000f00000000000006100000000000000", @ANYPTR, @ANYBLOB="00000000000000000040000000000000c400000000000000", @ANYPTR, @ANYBLOB="000000000000000006f0000000000000e700000000000000", @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00&\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB="000000000000000000f0000000000000bd120f4a5100dd6c7fa38edb3000d60c968ce82a3f9732023e930b0700", @ANYPTR=&(0x7f00000004c0)=ANY=[]]) 16:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0xb29996525cad17fd) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:53:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/103, 0x67}, {&(0x7f0000000140)=""/118, 0x76}], 0x2, 0x0) 16:53:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00\x92#0\x0e\xd4)\xbc\x16)\xa3\x90L\xd7\xe9e\x7fx\x96\xbc5P>\xdbk\a\xb4\xa8\x95nY\xbe\xa3E\xef\xc7\x05\xe6\x1e_w\xf5:6\x13zm\x9b\x86\x00'/85) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pread64(r0, 0x0, 0x0, 0x800000000002) 16:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x4008af04) 16:53:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfff, 0x40000) read$FUSE(r0, &(0x7f00000013c0), 0x10fa) 16:53:50 executing program 3: r0 = socket$packet(0x11, 0x2000000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x9920, 0x0, 0x0, 0x101aa) 16:53:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0}, 0x28) 16:53:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x4008af04) [ 369.932987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.939654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.946799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.953493][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0x4) 16:53:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000faffffbfffee00100000000008"], 0x10}}], 0x2, 0x0) 16:53:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 16:53:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB="0a0000000000000002000000000000000900000000000000", @ANYPTR, @ANYBLOB="000000000000000000100000000000002900000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000009900000000000000", @ANYPTR, @ANYBLOB="000000000000000000f00000000000006100000000000000", @ANYPTR, @ANYBLOB="00000000000000000040000000000000c4000000000000", @ANYPTR, @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`']) 16:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x4008af04) 16:53:51 executing program 1: ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "88f123d0be261e34c61075270ac15ad83ff4031b"}, 0x16, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) lsetxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x80000000004, 0x8000000007}, 0x2c) 16:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:51 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r3, 0x0, 0x80000000) 16:53:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0xf}) 16:53:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfff, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x10fa) 16:53:52 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:53:52 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001400), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:53:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x200}) 16:53:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:52 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 16:53:52 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 16:53:52 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:52 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:53:52 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:53 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000000)) 16:53:53 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:53 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001400), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:53:53 executing program 5: 16:53:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1000017) 16:53:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:53:53 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40008008af26, 0x0) 16:53:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) close(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) 16:53:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001400), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:53:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB="0a0000000000000002000000000000000900000000000000", @ANYPTR, @ANYBLOB="000000000000000000100000000000002900000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000009900000000000000", @ANYPTR, @ANYBLOB="000000000000000000f00000000000006100000000000000", @ANYPTR, @ANYBLOB="00000000000000000040000000000000c400000000000000", @ANYPTR, @ANYBLOB="000000000000000006f0000000000000e700000000000000", @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00&\x00\x00\x00\x00', @ANYPTR, @ANYBLOB="000000000000000000f0000000000000bd120f4a5100dd6c7fa38edb3000d60c968ce82a3f9732023e930b0700000000", @ANYPTR=&(0x7f00000004c0)=ANY=[]]) 16:53:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:53:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:54 executing program 4: 16:53:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:54 executing program 4: 16:53:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:53:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001400), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:54 executing program 5: 16:53:54 executing program 4: 16:53:54 executing program 3: 16:53:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:54 executing program 5: 16:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:54 executing program 4: 16:53:54 executing program 5: 16:53:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001400), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 16:53:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:54 executing program 3: 16:53:55 executing program 4: 16:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:55 executing program 5: 16:53:55 executing program 3: 16:53:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001400), 0x4) 16:53:55 executing program 4: 16:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:55 executing program 3: 16:53:55 executing program 5: 16:53:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:55 executing program 4: 16:53:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:55 executing program 3: 16:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:55 executing program 5: 16:53:55 executing program 4: 16:53:55 executing program 3: 16:53:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:56 executing program 5: 16:53:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:56 executing program 4: 16:53:56 executing program 3: 16:53:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:56 executing program 5: 16:53:56 executing program 3: 16:53:56 executing program 4: 16:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:56 executing program 3: 16:53:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:56 executing program 5: 16:53:56 executing program 3: 16:53:56 executing program 5: 16:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:56 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 16:53:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:57 executing program 5: 16:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:57 executing program 3: 16:53:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:57 executing program 3: 16:53:57 executing program 5: 16:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:58 executing program 4: 16:53:58 executing program 3: 16:53:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:58 executing program 5: 16:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:58 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:58 executing program 3: 16:53:58 executing program 5: 16:53:58 executing program 4: 16:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:58 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:58 executing program 3: 16:53:59 executing program 5: 16:53:59 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:59 executing program 4: 16:53:59 executing program 3: 16:53:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:59 executing program 3: 16:53:59 executing program 5: 16:53:59 executing program 4: 16:53:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:59 executing program 3: 16:53:59 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:53:59 executing program 3: 16:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:53:59 executing program 4: 16:53:59 executing program 5: 16:53:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:53:59 executing program 3: 16:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:00 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:00 executing program 4: 16:54:00 executing program 5: 16:54:00 executing program 3: 16:54:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:00 executing program 4: 16:54:00 executing program 5: 16:54:00 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:00 executing program 3: 16:54:00 executing program 4: 16:54:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:00 executing program 3: 16:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:00 executing program 5: 16:54:00 executing program 3: 16:54:00 executing program 4: 16:54:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:01 executing program 5: 16:54:01 executing program 3: 16:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x100000001}, 0x3c) 16:54:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xaead, 0x0) 16:54:01 executing program 4: 16:54:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:01 executing program 5: 16:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:01 executing program 4: 16:54:01 executing program 5: 16:54:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x12c) 16:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "976b3e82"}, 0x0, 0x0, @planes=0x0, 0x4}) 16:54:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x12c) 16:54:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:02 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) unshare(0x40000000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x0, 0x0) getpid() gettid() sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x4000001) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x0, 0x6, 0x3}, 0xa) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x2) socket$inet(0x2, 0x0, 0x0) 16:54:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:54:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 381.420855][T14352] IPVS: ftp: loaded support on port[0] = 21 16:54:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @rand_addr=0x2}, 0x10) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 16:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:54:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x9000aea4, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:54:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 16:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 382.115312][T14352] IPVS: ftp: loaded support on port[0] = 21 16:54:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae91, &(0x7f00000000c0)={"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"}) 16:54:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:54:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) 16:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80b3}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:54:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x7b}) 16:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x20) 16:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:54:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @rand_addr=0x2}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 16:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:54:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:04 executing program 3: setrlimit(0x7, &(0x7f0000000180)) inotify_init1(0x0) 16:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:04 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 16:54:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000440)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000300)='autofs\x00', 0x0, 0x0) 16:54:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) writev(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="1aa5f083714b179fb3c7c6213a037285dbcb6e820382e6936643df0b8b06506562da3bf5f02f0a336a9eaf12a7ae2b8d7991f1d4456a8d0416f38ea8ee65dd1218773f86b9ecca56264290a3e91fff1953bab99c0f2daae7b8d31ce28fcce3dddb75a444539eb34c3c0970660cdcdb31297c2f6d9b368b9b4de66c250617edbc99fca2bec4a159c05d09f19edc98fd93ceb65d2b278053c28f", 0x99}], 0x1) 16:54:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:54:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_group_source_req(r1, 0x29, 0x18, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 16:54:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:05 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100}, 0x6) socket(0x11, 0x0, 0x2000000000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0xe0ec, 0x5, 0x0, 0x101}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x9, 0xffffffff}, 0x8) 16:54:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r1, &(0x7f0000006540)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="b4", 0x1}], 0x1}}, {{&(0x7f0000001180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f00000011c0)="13", 0x1}], 0x1}}], 0x2, 0x0) 16:54:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x5, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 16:54:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gretap0\x00', 0x23d) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x70, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x90) 16:54:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000180)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 16:54:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0xa, 0x4, 0x2000000000234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x21) 16:54:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x2, 0x0) 16:54:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') read$FUSE(r1, 0x0, 0x2a1) 16:54:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0xa, 0x4, 0x2000000000234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x21) 16:54:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 16:54:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x2, 0x0) 16:54:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x10000003f81, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 16:54:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:54:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 16:54:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 16:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 16:54:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 16:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07b800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffff6, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/101, 0x1}, {&(0x7f0000000280)=""/86, 0xc}, {&(0x7f0000001780)=""/4096, 0xfa4}, {&(0x7f0000001300)=""/136, 0x88}, {&(0x7f0000000040)=""/58, 0x468}, {&(0x7f0000001400)=""/233, 0x2bf}, {&(0x7f0000000380)=""/252, 0x2}], 0x7, 0x0, 0x3a}, 0x0) 16:54:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 16:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:54:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x54000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgrou\xe6uY\xa8ocs\x00', 0x2, 0x0) 16:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:54:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:54:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) 16:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x54000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgrou\xe6uY\xa8ocs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000180), 0x12) 16:54:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0xcc, 0x0, 0x0) 16:54:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:11 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfa000, 0x20}) 16:54:11 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:54:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0xcc, 0x0, 0x0) 16:54:12 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:12 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x3, &(0x7f0000000000)) 16:54:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0xcc, 0x0, 0x0) 16:54:12 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x54000, 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x3, 0x0, 0x7, 0xa1, 0xa}) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) openat$cgroup_procs(r1, &(0x7f00000001c0)='cgrou\xe6uY\xa8ocs\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) 16:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:13 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0xcc, 0x0, 0x0) 16:54:13 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 16:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:13 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0xcc, 0x0, 0x0) 16:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/53], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:13 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0xcc, 0x0, 0x0) 16:54:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 16:54:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/53], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:14 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:14 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:15 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1004004, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 16:54:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/53], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xcc, 0x0, 0x0) 16:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/80], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xcc, 0x0, 0x0) 16:54:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 16:54:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 16:54:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/80], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xcc, 0x0, 0x0) 16:54:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/80], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xcc, 0x0, 0x0) 16:54:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/93], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0xb) sendmmsg$inet(r1, &(0x7f0000006540)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="b4", 0x1}], 0x1}}, {{&(0x7f0000001180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f00000011c0)="13", 0x1}], 0x1}}], 0x2, 0x0) 16:54:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000800000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/93], 0x4}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:54:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:54:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xcc, 0x0, 0x0) 16:54:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:54:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0xb) sendmmsg$inet(r1, &(0x7f0000006540)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="b4", 0x1}], 0x1}}, {{&(0x7f0000001180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f00000011c0)="13", 0x1}], 0x1}}], 0x2, 0x0) 16:54:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) 16:54:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x9920, 0x4f30, 0x0, 0x101aa) [ 396.014924][T15020] ================================================================== [ 396.021842][T15020] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 396.021842][T15020] CPU: 0 PID: 15020 Comm: syz-executor.4 Not tainted 5.2.0+ #15 [ 396.021842][T15020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.021842][T15020] Call Trace: [ 396.021842][T15020] dump_stack+0x191/0x1f0 [ 396.021842][T15020] kmsan_report+0x162/0x2d0 [ 396.021842][T15020] __msan_warning+0x75/0xe0 [ 396.021842][T15020] bond_start_xmit+0x199b/0x2c30 [ 396.021842][T15020] ? validate_xmit_xfrm+0xac/0x15e0 [ 396.021842][T15020] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 396.021842][T15020] ? bond_close+0x1d0/0x1d0 [ 396.021842][T15020] dev_hard_start_xmit+0x51a/0xab0 [ 396.021842][T15020] __dev_queue_xmit+0x394d/0x4270 [ 396.021842][T15020] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 396.021842][T15020] dev_queue_xmit+0x4b/0x60 [ 396.021842][T15020] pppoe_sendmsg+0xb0e/0xb60 [ 396.021842][T15020] ? llc_sysctl_exit+0x110/0x110 [ 396.021842][T15020] ? pppoe_getname+0x170/0x170 [ 396.021842][T15020] ___sys_sendmsg+0x12ff/0x13c0 [ 396.021842][T15020] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 396.021842][T15020] ? __fget_light+0x6b1/0x710 [ 396.021842][T15020] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 396.021842][T15020] __sys_sendmmsg+0x53a/0xae0 [ 396.021842][T15020] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 396.021842][T15020] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 396.021842][T15020] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 396.021842][T15020] __se_sys_sendmmsg+0xbd/0xe0 [ 396.021842][T15020] __x64_sys_sendmmsg+0x56/0x70 [ 396.021842][T15020] do_syscall_64+0xbc/0xf0 [ 396.021842][T15020] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.021842][T15020] RIP: 0033:0x459829 [ 396.021842][T15020] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.021842][T15020] RSP: 002b:00007fc74089bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 396.021842][T15020] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 396.021842][T15020] RDX: 04000000000000eb RSI: 000000002000d180 RDI: 0000000000000004 [ 396.021842][T15020] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 396.021842][T15020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc74089c6d4 [ 396.021842][T15020] R13: 00000000004c6fe8 R14: 00000000004dc518 R15: 00000000ffffffff [ 396.021842][T15020] [ 396.021842][T15020] Uninit was created at: [ 396.021842][T15020] kmsan_internal_poison_shadow+0x53/0xa0 [ 396.021842][T15020] kmsan_slab_alloc+0xaa/0x120 [ 396.021842][T15020] __kmalloc_node_track_caller+0xc8f/0xf10 [ 396.021842][T15020] __alloc_skb+0x306/0xa10 [ 396.021842][T15020] sock_wmalloc+0x13e/0x650 [ 396.021842][T15020] pppoe_sendmsg+0x3df/0xb60 [ 396.021842][T15020] ___sys_sendmsg+0x12ff/0x13c0 [ 396.021842][T15020] __sys_sendmmsg+0x53a/0xae0 [ 396.021842][T15020] __se_sys_sendmmsg+0xbd/0xe0 [ 396.021842][T15020] __x64_sys_sendmmsg+0x56/0x70 [ 396.021842][T15020] do_syscall_64+0xbc/0xf0 [ 396.021842][T15020] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.021842][T15020] ================================================================== [ 396.021842][T15020] Disabling lock debugging due to kernel taint [ 396.021842][T15020] Kernel panic - not syncing: panic_on_warn set ... [ 396.021842][T15020] CPU: 0 PID: 15020 Comm: syz-executor.4 Tainted: G B 5.2.0+ #15 [ 396.021842][T15020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.021842][T15020] Call Trace: [ 396.021842][T15020] dump_stack+0x191/0x1f0 [ 396.021842][T15020] panic+0x3c9/0xc1e [ 396.021842][T15020] kmsan_report+0x2ca/0x2d0 [ 396.021842][T15020] __msan_warning+0x75/0xe0 [ 396.021842][T15020] bond_start_xmit+0x199b/0x2c30 [ 396.021842][T15020] ? validate_xmit_xfrm+0xac/0x15e0 [ 396.021842][T15020] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 396.021842][T15020] ? bond_close+0x1d0/0x1d0 [ 396.021842][T15020] dev_hard_start_xmit+0x51a/0xab0 [ 396.021842][T15020] __dev_queue_xmit+0x394d/0x4270 [ 396.021842][T15020] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 396.021842][T15020] dev_queue_xmit+0x4b/0x60 [ 396.021842][T15020] pppoe_sendmsg+0xb0e/0xb60 [ 396.021842][T15020] ? llc_sysctl_exit+0x110/0x110 [ 396.021842][T15020] ? pppoe_getname+0x170/0x170 [ 396.021842][T15020] ___sys_sendmsg+0x12ff/0x13c0 [ 396.021842][T15020] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 396.021842][T15020] ? __fget_light+0x6b1/0x710 [ 396.021842][T15020] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 396.021842][T15020] __sys_sendmmsg+0x53a/0xae0 [ 396.021842][T15020] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 396.021842][T15020] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 396.021842][T15020] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 396.021842][T15020] __se_sys_sendmmsg+0xbd/0xe0 [ 396.021842][T15020] __x64_sys_sendmmsg+0x56/0x70 [ 396.021842][T15020] do_syscall_64+0xbc/0xf0 [ 396.021842][T15020] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.021842][T15020] RIP: 0033:0x459829 [ 396.021842][T15020] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.021842][T15020] RSP: 002b:00007fc74089bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 396.021842][T15020] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 396.021842][T15020] RDX: 04000000000000eb RSI: 000000002000d180 RDI: 0000000000000004 [ 396.021842][T15020] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 396.021842][T15020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc74089c6d4 [ 396.021842][T15020] R13: 00000000004c6fe8 R14: 00000000004dc518 R15: 00000000ffffffff [ 396.021842][T15020] Kernel Offset: disabled [ 396.021842][T15020] Rebooting in 86400 seconds..