[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.440905] audit: type=1800 audit(1551311328.498:25): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.460016] audit: type=1800 audit(1551311328.508:26): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.479488] audit: type=1800 audit(1551311328.528:27): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2019/02/27 23:49:04 fuzzer started 2019/02/27 23:49:09 dialing manager at 10.128.0.26:42849 syzkaller login: [ 121.735459] ld (11474) used greatest stack depth: 53632 bytes left 2019/02/27 23:49:09 syscalls: 1 2019/02/27 23:49:09 code coverage: enabled 2019/02/27 23:49:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/27 23:49:09 extra coverage: extra coverage is not supported by the kernel 2019/02/27 23:49:09 setuid sandbox: enabled 2019/02/27 23:49:09 namespace sandbox: enabled 2019/02/27 23:49:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/27 23:49:09 fault injection: enabled 2019/02/27 23:49:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/27 23:49:09 net packet injection: enabled 2019/02/27 23:49:09 net device setup: enabled 23:51:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80803, 0x0) write(r2, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00\x00\x00\x10\x10\x00', 0x1}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x100000008936, &(0x7f0000000000)) [ 288.609660] IPVS: ftp: loaded support on port[0] = 21 [ 288.776973] chnl_net:caif_netlink_parms(): no params data found [ 288.866099] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.872950] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.881499] device bridge_slave_0 entered promiscuous mode [ 288.891494] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.898126] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.906999] device bridge_slave_1 entered promiscuous mode [ 288.944095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.956670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.989104] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.998062] team0: Port device team_slave_0 added [ 289.005418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.014228] team0: Port device team_slave_1 added [ 289.020456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.030374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.217600] device hsr_slave_0 entered promiscuous mode [ 289.383092] device hsr_slave_1 entered promiscuous mode [ 289.643884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.651710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.684102] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.690716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.697992] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.704581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.763063] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.775088] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.829253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.844257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.860661] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.867620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.875931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.894151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.900274] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.916741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.924549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.933671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.942304] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.948807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.967246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.975436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.985739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.994125] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.000615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.019732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.032991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.045834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.054219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.063618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.073088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.082158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.093531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.109179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.116326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.125525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.142532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 290.149867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.158582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.176167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 290.184301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.192836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.206865] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.213103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.256014] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 290.276349] 8021q: adding VLAN 0 to HW filter on device batadv0 23:51:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000180)=0x10, r1, 0x0, 0x80003, 0x0) 23:51:58 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!\t./file'], 0x9) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:51:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) 23:51:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/161, 0xa1}], 0x1) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x2000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r2, r0) tkill(r1, 0x1000000000016) 23:51:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000200)) 23:51:59 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x80, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000300)=""/72, 0x48}], 0x3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r1, 0x4020940d, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x800000101, 0x100ffc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev={0xfe, 0x80, [], 0x21}, @in6=@ipv4={[], [], @multicast1}, 0x4e20, 0x0, 0x4e21, 0x80000000, 0x0, 0x20, 0x20, 0x3f, 0x0, r3}, {0x7338, 0x9, 0x0, 0x8000, 0x9, 0x0, 0x9, 0x1}, {0x4, 0x3, 0x7, 0x11}, 0x0, 0x6e6bbc, 0x2, 0x0, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4d5, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x24}, 0x3503, 0x0, 0x2, 0x2, 0xe8, 0x101, 0x3}}, 0xe8) 23:51:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80000, 0x0) 23:51:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='#v}*\xa1\xc7net1nodevem1\x00', 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9d, &(0x7f00000002c0)=""/157, 0x1000, &(0x7f0000000380)=""/4096, 0xd5, &(0x7f0000001380)=""/213}) 23:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 23:52:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x4000) r1 = socket(0x1f, 0x7, 0x5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0xfffffffffffffff8}, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000001c0)) sync_file_range(r3, 0x0, 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x4, 0x40) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000240)=""/135) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x98, r5, 0x224, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x1000}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, &(0x7f00000005c0)) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r6, r9) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000006c0)={r2, 0x8, 0x6, [0x80, 0x1, 0xfffffffffffffc00, 0x2, 0x80, 0x0]}, 0x14) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000700), &(0x7f0000000740)=0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000780)={0x3, 0x100000001, 0x7fff, 'queue0\x00', 0x6c76000000000000}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000840)={0x3, 0x1}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000880)) write$FUSE_OPEN(r4, &(0x7f00000008c0)={0x20, 0xffffffffffffffff, 0x6, {0x0, 0x2}}, 0x20) r10 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)="ec2b142274421ff1f64ed35ed576475ff007ae09728e587f2c4b1db9863d5916ad2e58ded1148b91fa1fd4d3a4f5994602960d5823275fab", 0x38, 0xfffffffffffffffb) keyctl$invalidate(0x15, r10) r11 = semget(0x2, 0x2, 0x10) semctl$IPC_SET(r11, 0x0, 0x1, &(0x7f00000009c0)={{0x1, r7, r9, r8, r9, 0x8, 0xfffffffffffffe01}, 0x1, 0xffffffffffffffff, 0x7fff}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000a40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000a80)='TRUE', 0x4, 0x3) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x6d9) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000ac0)={r2, 0x80000001, 0x30, 0xd0c, 0xd}, &(0x7f0000000b00)=0x18) ioctl$TUNSETGROUP(r4, 0x400454ce, r9) 23:52:00 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x100000012) sendmmsg(r2, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setns(0xffffffffffffffff, 0x10000000) 23:52:00 executing program 0: r0 = socket(0x0, 0x2, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0xfffffffffffffebc) readahead(r2, 0x0, 0x5) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 23:52:00 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x111100, 0x0) dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)={0x60000000}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="3d03ef14c2c14147e38145617c4a8f59e93774b6d08aedd85afb475b666f9c554762c6557effe7e52f0d7f4886b24dd8d27c4f1349668b86bb5ab2d0eadd91f60008191f928a18dd6ff57fe19b4ffef84bb005481341cc0fa932bc41097b85150564f4d4bb2414387bf130671fc88aec126f38cb2c3f85dc821056ea5d3e767dd8844815c3c05ad17df290e40235da7a3b89e3da51f5024445f0e5374e13271a4ec889ce307aa50cba0c2170f41cf50fe53f8e1c69ac4d266c292b20c51c851214e81f296fbc35a6285d456da070f6b5877512ef58484ec6"}, {&(0x7f0000000240)="7f7f9d783793ef103aae3fa393fd5b54aa9ef54d3cbeba77e348e83dccb1798d6fad5d035a981c2e19786d0cc2a1d5db68290ab2c745e5c32ad7a4000ea0caca6eecd15c0ea10d5f587953fbd3ab6fb429f2e534d8bce701dd64649da6acaf9918b9e31403acfff3ae72252979234c1166ac256af306570896db97af34"}, {&(0x7f00000002c0)="7b5f430ed87d143234cc2c0fec50cd61e45c769b01167ce0e620df12519d007b8c62687e9aeae98775efab0745c338076a79373e527489c2d67dcedd84ffe055955cf7ebe48433bed87cdee98e11716ba50980daf618f21ee0e33d51bf83584b6d77b835079a5da6669e0e48a2c15305992a018463ff23130930023bf09ad32ace3b034517db2c715f7b3cc2b3ff44fa80011d3e9814ff58213bb622eefc545aca70e11a932e394039861882364242"}, {&(0x7f0000000380)="5b7dd6d13bb68f863f287c784e536e3184f3d68410065100c5f0911f3acd4a2af2d404c1312d78e05adc68088c0bf8ae8b857a64e081cb6d76b2676ef60f65f8ec6205643d73a2f7"}], 0x7d, 0x0, 0xf9}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x80000001, 0x1}, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'teql0\x00', 0x1000}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x100, 0x40) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000005c0)={'bpq0\x00', {0x2, 0x4e24, @rand_addr=0xfffffffffffffffb}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @empty}}, [0xffffffffffff0001, 0x4, 0x7, 0x401, 0x5c8, 0x26, 0x0, 0x0, 0xad6f, 0x800, 0x7, 0x0, 0x9, 0xfff, 0x9]}, &(0x7f0000000700)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000740)={r4, 0xfffffffffffffffe}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000800)=@int=0xd6fc, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x7) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) [ 292.600663] IPVS: ftp: loaded support on port[0] = 21 23:52:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) fcntl$addseals(r0, 0x409, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101080, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0xd000, 0xf000, 0x1, 0x9, 0x1}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) 23:52:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0xaa6) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/153, 0x99, 0x80, 0x9, 0x7f, 0x80000001, 0x8000}, 0x120) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1a", 0x1}], 0x1) [ 292.849750] chnl_net:caif_netlink_parms(): no params data found [ 292.975779] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.982454] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.990784] device bridge_slave_0 entered promiscuous mode 23:52:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0xaa6) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/153, 0x99, 0x80, 0x9, 0x7f, 0x80000001, 0x8000}, 0x120) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1a", 0x1}], 0x1) [ 293.023703] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.030259] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.038817] device bridge_slave_1 entered promiscuous mode [ 293.107759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.141060] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:52:01 executing program 0: mkdir(&(0x7f0000000bc0)='./file0\x00', 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x8, 0x1, 0x101, 0x3, 0x4, 0xfffffffffffffffa, 0x8001, 0x6dd3, 0xffffffffffffffc0, 0x7, 0xe219, 0x6, 0x8, 0x9, 0x10000, 0xd0a}}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x80800) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000140)=0x800, 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100022, 0x0) [ 293.176640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.185516] team0: Port device team_slave_0 added [ 293.192271] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.200882] team0: Port device team_slave_1 added [ 293.208133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.216840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.287835] device hsr_slave_0 entered promiscuous mode [ 293.332525] device hsr_slave_1 entered promiscuous mode [ 293.373504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.381223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.432350] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.438938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.446200] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.452818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.543272] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.549431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.564094] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.586924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:52:01 executing program 0: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r1, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x36}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x84}, 0x800) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0104307, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000280)) [ 293.596992] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.612878] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.635123] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.670664] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.676963] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.711391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.721129] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.727731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.776806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.785256] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.791859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.834904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.849146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.860712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.871032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.880173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.901373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 23:52:02 executing program 0: unshare(0x400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r1, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x36}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x84}, 0x800) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0104307, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000280)) [ 293.935499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.944198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.976241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.983459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.991986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.033544] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.039668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.112685] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.139641] 8021q: adding VLAN 0 to HW filter on device batadv0 23:52:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x484881) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @multicast1}, &(0x7f0000000140)=0xc) connect$packet(r2, &(0x7f0000000180)={0x11, 0x1e, r3, 0x1, 0x4, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) close(r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r4, 0x10, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 23:52:02 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$KDDELIO(r0, 0x4b35, 0x666) r1 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 23:52:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, @in6}, 0x98) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x3, 0x4) 23:52:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00[\x01\x98;\x02\xd7B1y\xe4\xa7$\xd6\xf6x\x9d\xec\xe8\xd7\x80\xa6\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendfile(r1, r2, 0x0, 0xc) 23:52:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000200)="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", 0xf48, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) pkey_alloc(0x0, 0x3) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 23:52:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0xff4c) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e23, @rand_addr=0xffffffffffffffdd}}) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r0, r1) [ 295.685435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:52:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0xff4c) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e23, @rand_addr=0xffffffffffffffdd}}) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r0, r1) 23:52:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/4096) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000010c0)=@assoc_id=0x0, &(0x7f0000001100)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001140)={0x2, 0x202, 0xfff, 0x4, r2}, &(0x7f0000001180)=0x10) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2800000000005c00290000000500004027820201ccfe80000000000000596328e848f25bd1995995dba86954c6de793a931c33837c155fca4e6a16024c2dad9bd81ec9a875a37ae575dfb84fac91307dbcfcbf24192f4edbd74933321b91c6e4962a5e"], 0x28}, 0x0) 23:52:03 executing program 0: socketpair$unix(0x1, 0x400000000000207, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x3000)=nil) r1 = dup(r0) write$9p(r1, &(0x7f0000000440)="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", 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x0, 0x8001, 0x1, 0xc062}) syncfs(r2) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000200)) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "7e6bf2e4e61c37e8f38ae6c1fa4f7cdd"}, 0x11, 0x3) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'e?l\x00\x00\x00\x00\xeb\xff\xff\xff\x00', 0x80001000}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x18) ioctl$sock_ifreq(r2, 0x400000008914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7) fcntl$setflags(r1, 0x2, 0x1) 23:52:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x807, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000001, 0x4e, 0x8b6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0xff, 0x3}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4100000004000000000053ac7d860cfbff3687bebf3abb000000000000000000000000"]}) 23:52:04 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xd, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x9) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000000c0)={[], 0xffffffff80000000, 0x1ff, 0x0, 0x0, 0x8001, 0x3000, 0x7005, [], 0x7fff}) wait4(r0, 0x0, 0x40000002, 0x0) 23:52:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = semget$private(0x0, 0x4, 0x81) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000000240)=0x80000001) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x2, 0x4700) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) close(r3) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) close(r2) 23:52:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x95) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0xc8, 0x1}) 23:52:04 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x20400000087) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000001280)=0x1e) 23:52:04 executing program 1: r0 = request_key(&(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='proc{userBbdev#\x00', 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="210000000000000069105400000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) ptrace$poke(0x5, r2, &(0x7f0000000240), 0x7) 23:52:04 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x20400000087) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000001280)=0x1e) 23:52:04 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x20400000087) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000001280)=0x1e) 23:52:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f00000001c0)=0xfa) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r0}) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) 23:52:05 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x20400000087) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000001280)=0x1e) 23:52:05 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x20400000087) 23:52:05 executing program 0: socket$inet(0x2, 0x7, 0x20400000087) 23:52:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:52:05 executing program 0: socket$inet(0x2, 0x7, 0x20400000087) [ 297.301216] kauditd_printk_skb: 3 callbacks suppressed [ 297.301253] audit: type=1804 audit(1551311525.358:31): pid=11676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/8/file0/bus" dev="ramfs" ino=25743 res=1 23:52:05 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/80) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x4, 0x1, 0x0, &(0x7f000044b000), 0x1) [ 297.398131] audit: type=1804 audit(1551311525.408:32): pid=11677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/newroot/8/file0/bus" dev="ramfs" ino=25743 res=1 23:52:05 executing program 0: socket$inet(0x2, 0x7, 0x20400000087) 23:52:05 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x20400000087) 23:52:05 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x20400000087) 23:52:06 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x20400000087) 23:52:06 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x20400000087) 23:52:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, &(0x7f00000000c0)=0x8) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc0000006e6a00000300007f0063bf56040000000000000000000000000200000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004400050000000000000000000000000000000000000000002b00000000000000ff0200000000000000000000000000010000000002000000000000000000000000000000"], 0xfc}}, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000400)=""/97, 0x61}, {&(0x7f0000000480)=""/85, 0x55}, {&(0x7f0000000500)=""/118, 0x76}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x7, 0x0) 23:52:06 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x20400000087) 23:52:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x48e, 0x7, 0x2011, 0xd, 0x6, 0xf, 0x1, 0x7}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x101, 0xfffffffffffffeff}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r3, 0x4}, &(0x7f00000002c0)=0x8) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x4000, 0x8, 0x1, 0x100000001, 0x0, [{0x9, 0x5, 0x1, [], 0x9}, {0x401, 0x4, 0x1ff, [], 0x7fffffff}, {0x64fe, 0x7f, 0x9, [], 0x5}, {0x0, 0x1, 0x0, [], 0x5}, {0x25, 0x3, 0x7, [], 0xa70}, {0xfff, 0x400, 0x3c99191a, [], 0x9}, {0x400, 0x2, 0x800, [], 0xf3b}, {0x2, 0x6, 0xc000000000000, [], 0x38}, {0x8, 0x71, 0x2, [], 0x101}, {0x800100, 0xff, 0x3, [], 0x1}, {0x3f, 0xff, 0x8}, {0x2, 0x7ff, 0xc00000, [], 0xef}, {0x0, 0x4, 0x7, [], 0x3}, {0x8, 0x7ff, 0x1f, [], 0x800}, {0x7, 0x1, 0xffff, [], 0x3}, {0x401, 0x1, 0x5, [], 0x9}, {0x9, 0x7, 0x0, [], 0x7100000000000000}, {0x0, 0x101, 0x2, [], 0x7}, {0x1, 0x1, 0xff, [], 0x200}, {0x1, 0x3, 0xa1, [], 0x8dac}, {0x5, 0x5, 0x100, [], 0x7}, {0x1000, 0x8, 0x8, [], 0x1}, {0x1000000000, 0x1, 0x8, [], 0x9}, {0x3, 0x3, 0x8, [], 0xffff}]}}) prctl$PR_GET_SECCOMP(0x15) sendmsg$inet_sctp(r1, &(0x7f0000001840)={&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x200, @mcast2, 0x401}, 0x1c, &(0x7f0000001700)=[{&(0x7f00000004c0)="3255b8f4eaaf26f55bed2541b512d3fe8de0be07feaa2dfd91de91a6dc5f8150a3dd143225166117aefe285cc7bef499301159cbedf93b3a6acac13a765dd243e62fb1d46bef39584600f9f8ebb3a0c0790a83", 0x53}, {&(0x7f0000000540)="a66e3d1cb207a6a42486ac4f995b4d588aa32d557e3b45bee13347c890e042dfa8ee04e136b18ed01db907917c01f342b61967c5503674c6a5cacb0414c8020ba07c9203459cd91c5031ab87c0d81dbd2a44747afca3dc7556d2c4411aba38db6f3eac31e68617ac93d9772c3e5c77990b4d0da1fb2ec2da95c493f5099ec4f209711f48f335b7db9b42610e99e8d123e5a04c08", 0x94}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="2bd7cda5ea5fc63f1159ea9ceb27ddcdafe4ecc65e2578deb9798fc2f508f764ff0994d7d891d8f4957391070e09830a4be061738192912a05b91a33d981b95e354db4ba599f064a1c0fe362507df0642528a05b502ffd83d57ac3bc683edb085120afa074d6713ec0e626af8b710c0524a25f26a095afc86ccb3126a6bbc3a948af7c6bc4e9bc5f7c30b6bcf863ac3cc3631c503038290a1d66ac89902db5d2fad76fc5fddece81ca65a8bd2e67c3e7d72971dafad0c61ef71204e29a9f118bb68391c29334ba677c04683c34c265944672731fcf33335c5c1239", 0xdb}], 0x4, &(0x7f0000001740)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="1ba8cb3ed8a1bb22bf9c278fd0810788"}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x1, 0x8, 0x94a5, 0x1, 0x6, 0x4, 0x1, r3}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x7, 0x3, 0x7, 0x3}}, @authinfo={0x18, 0x84, 0x6, {0x80000001}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8002, 0x8, 0x0, r4}}], 0xf8, 0x24040091}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000001880)={r0, 0x9}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000018c0)={r4, 0xd8}, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000001900)=[0x3, 0x100000000]) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001940)={{0x2, 0x4e20, @loopback}, {0x1, @broadcast}, 0x6, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 'ip6gre0\x00'}) personality(0x800000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000019c0)={r4, 0xaf4}, &(0x7f0000001a00)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000002100)={&(0x7f0000001a40)=@in6={0xa, 0x4e21, 0x100000000, @mcast2, 0x34b}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001a80)="e4e0f3c46051bc77355c97ad445a9b4a74eee0bd9d797b309e8529d1eb5aab3153c3e154d408cd667658e4cd2d9319b5a7f5f32f6d9ee3c6febbdac905975db88306845a631c406172fd2ceed6e197c2104abe23c0c86c0c14e35e55b85b9c90a222e90b40cfa0f3a5986f5a7fb1d3b17a41ca9fd3c971129eaeb6b4cf8538fd9da88a3cf48c52a2794a808add8a4ac2cafdb02daadea06f97f869404e31312db113e98f3debc331ea41b9d3dc4d837fe45b3af985c020007dd1ab4756a3edd5f22891", 0xc3}, {&(0x7f0000001b80)="4f461764922efd086106750ce25a8b471eedce4e6ac25819e7b3bd0849189ecfd3757ed473763039ed9a1d6ba23aba035affc60b0e90887ed38cce2e70540b58b58c4d3490a61065deef3658ffc2f893ad198a6eedbab871841f915a098889dc511cecc145c5f87b2b2d39dbccda7b8e8c4669676659654d7432feebfa4689ca1ccb33f9c1102e4b15fbb678a477", 0x8e}, {&(0x7f0000001c40)="4d3b406e955f08939709f6fe2c019211a8c350da67d8f5b57b51eb5b60ded7722c55303974cd859b298fc6d87e7768c91d5a8555f1365c3072dd0dace03e44a564327dfa8454f0b6a8ba8f9800bbfd79f40cf6a8cd79dfcbbe3ee4c1e03b9b1cca9936b7e79c42e763d7029d724092a5b383571f77221df3e1a5d57d178dc2f8b66452c42c14", 0x86}, {&(0x7f0000001d00)="5b5188c3772564539aa65fc1eb35a94bfdd86fc29d0fd3ef7fc73fb4f48c7be9ae765bb3924fb5fa8467a6eed414c17fb28f814244d640646282cdeccb5377cf8061ac1dd6c9fc50fabb9a52cf72571da2ac1a0bdb34f47dd2348abbcabb6f24f579c60815834192735e4fd3a23b9911e0bfc299949913e81fa647c15ad70ffadba93d04c878b4bba9d2eeb2effb530885e9b49ba57dc3b02dec21c6c28427083f333f3069ab3ee88439fe6608e63b431f83f5451c5a2fc8d8344e5b8894", 0xbe}, {&(0x7f0000001dc0)="61670ffc7ea617615f6cd165ecb3c7f378b359c827098ed76a4c612815706ee128ef02b0dc8ec1620991379970f362a4a2a2703bb1a443613a0beefc5b1b908a2f1272a4e0657201e4dda2b65e5b73bc0b7f32a21895fb4b03e6adf31c625b5ee767acae6140bd30389a1b01780c6045e970e173b35032cc", 0x78}, {&(0x7f0000001e40)="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", 0xfd}], 0x6, &(0x7f0000001fc0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @init={0x18, 0x84, 0x0, {0x8, 0x40, 0x1, 0x81}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7c, 0x4, 0x0, 0x9f, 0x5, 0xfff, 0xffff, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x900, 0x1, 0x401, 0x5, 0xe9, 0x3, 0x4800000, r3}}, @sndinfo={0x20, 0x84, 0x2, {0xd711, 0x4, 0x2d, 0x3, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x200, 0x8000, 0x2, 0x100000000, 0x8, 0x6, 0x1, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x10001, 0x205, 0xff, 0x2, 0x8b03, 0x3, 0x7fffffff, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x140, 0x40000}, 0x40000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000002140)={0x0}) r7 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000007, 0x4a110, r1, 0x0) r8 = mmap$binder(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x850, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003200)={0x5c, 0x0, &(0x7f0000002180)=[@release, @increfs_done={0x40106308, r6, 0x4}, @exit_looper, @decrefs, @increfs={0x40046304, 0x1}, @free_buffer={0x40086303, r7}, @dead_binder_done={0x40086310, 0x1}, @acquire_done={0x40106309, r8, 0x3}], 0x1000, 0x0, &(0x7f0000002200)="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"}) syz_open_dev$vcsa(&(0x7f0000003240)='/dev/vcsa#\x00', 0x6, 0x84000) 23:52:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0xe56) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000080)=0x1f, 0x8) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:52:06 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x20400000087) [ 298.733273] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:52:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xbe98, 0x80) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x856c, @ipv4={[], [], @multicast1}, 0x100}}, 0xffff, 0x7, 0x0, 0x7, 0x8}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x8, @rand_addr="0d71af3ef8dfcdfe262f03f74107e9e7", 0x14}}}, &(0x7f00000000c0)=0xfffffffffffffee8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) openat$cgroup_ro(r2, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000004000000000000000085b7398b0997319c6b50f4a32497bbd03eb2c86366fd204eec18961a5469fe873fd682d85a1525a442894d6f11040beee12e583965cbd3c136cf5af326f001f8fc30a4de96bd6f49ef8b784a7b4020fd5117ca21f89a444297a3c6c8b9bfabcf9e9c6e303e2bb88eff48ec822c3ae2ba3ab58c2723a20360a7c6c5a4216d115ec963dda70401e69e85bc59c4c74f096591dd663aa662e1cb86d09fcf5f675155f19340bcc23f712c21284b61362142fcee01319d27358111c70119f323b9e15c784e6c800d1b5a13eb7fe04cbd05cfa6ed5343e2a392a366960b2d507b3a441d7391a3e26ebea479d19c1af6320c42"]}) close(r4) close(r1) 23:52:07 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:07 executing program 0 (fault-call:1 fault-nth:0): clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) [ 299.308694] FAULT_INJECTION: forcing a failure. [ 299.308694] name failslab, interval 1, probability 0, space 0, times 1 [ 299.320227] CPU: 1 PID: 11754 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 299.327460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.336850] Call Trace: [ 299.339578] dump_stack+0x173/0x1d0 [ 299.343296] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.348637] should_fail+0xa19/0xb20 [ 299.352433] __should_failslab+0x278/0x2a0 [ 299.356737] should_failslab+0x29/0x70 [ 299.360685] kmem_cache_alloc+0xff/0xb60 [ 299.364888] ? sock_alloc_inode+0x61/0x330 [ 299.369204] ? sockfs_mount+0xa0/0xa0 [ 299.373066] sock_alloc_inode+0x61/0x330 [ 299.377196] ? sockfs_mount+0xa0/0xa0 [ 299.381063] new_inode_pseudo+0x95/0x460 [ 299.385195] __sock_create+0x2fa/0xf30 [ 299.389155] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.394419] __sys_socket+0x174/0x640 [ 299.398291] __se_sys_socket+0x8d/0xb0 [ 299.402246] __x64_sys_socket+0x4a/0x70 [ 299.406276] do_syscall_64+0xbc/0xf0 [ 299.410121] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.415362] RIP: 0033:0x457e29 [ 299.418614] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.437575] RSP: 002b:00007f575faa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 299.445347] RAX: ffffffffffffffda RBX: 00007f575faa7c90 RCX: 0000000000457e29 23:52:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff8c, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 299.452666] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000002 [ 299.459985] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.467297] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f575faa86d4 [ 299.474614] R13: 00000000004c61f1 R14: 00000000004db468 R15: 0000000000000003 [ 299.483583] socket: no more sockets [ 299.516396] IPVS: ftp: loaded support on port[0] = 21 23:52:07 executing program 1: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x5, 0xfffffffffffffffa, 0x2, 0x88, 0xa8ed, 0x4, 0x0, 0x3ff, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="ed000000ce52fa86c310bc871aa054f5a1238dbdd1a0bffc43488ed301224c38fa00e10314cb727801a58f1dce59ecfcec436aebe02b7a9a8612825c7ad3d71557246415b7616e31dafe76651db7c9ab8ed82f02904680248b2e24f9c574f2b376e51ad499a4a72046da5c6021516ee16467eaa0caf4e579df6e7d31126ac2a9a3943fe4304c6c6400caea95bbb5a5289e67bd77e07465647b78213bef8f3bdd080169814f69aaba877e89c7643482192d4fd96fe5dac88656d2d184530909704500fb6dc764b844e318489cba5207889fcc863d79b1ac7edb6043de8076bfb0f8e6fc7dbbbe2ce18912baa8d63fe59fbf"], &(0x7f0000000340)=0xf5) unshare(0x8000400) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000003c0)) socket$inet_sctp(0x2, 0x5, 0x84) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 299.681590] chnl_net:caif_netlink_parms(): no params data found [ 299.763675] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.770233] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.778682] device bridge_slave_0 entered promiscuous mode [ 299.790868] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.797519] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.806002] device bridge_slave_1 entered promiscuous mode [ 299.844471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.857612] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:52:07 executing program 0: clone(0x40804001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r1, r2}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x2d, @loopback, 0x4e21, 0x4, 'fo\x00', 0x1, 0xe5f3, 0x43}, 0x2c) socket$inet(0x2, 0x7, 0x0) [ 299.902346] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.911572] team0: Port device team_slave_0 added [ 299.921583] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.930323] team0: Port device team_slave_1 added [ 299.941216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 23:52:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x1578) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 299.978985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.053030] IPVS: ftp: loaded support on port[0] = 21 [ 300.058317] device hsr_slave_0 entered promiscuous mode [ 300.093395] device hsr_slave_1 entered promiscuous mode [ 300.139900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 300.151991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 23:52:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x200000002, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3a}, @exit, @call={0x85, 0x0, 0x0, 0x2f}, @map={0x18, 0xf, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x100000000000000, 0x9a1b63917b50f20, &(0x7f0000000340)=""/89, 0x0, 0x1, [], 0x0, 0x7}, 0x38c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000180)={0x18, 0x2, 0xb0302ae1f9c92e07, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) [ 300.253744] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.260324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.267507] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.274103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.469101] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 300.475976] 8021q: adding VLAN 0 to HW filter on device bond0 23:52:08 executing program 1: r0 = getpid() ioprio_set$pid(0x103, r0, 0x9) [ 300.516876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.550085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.559986] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.580559] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.619610] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.652354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 300.658479] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.696824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 300.705550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.714475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.722877] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.729365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.769600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.778196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.787106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.795499] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.802037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.827320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.839679] IPVS: ftp: loaded support on port[0] = 21 [ 300.858992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.866138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.875615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.899545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.953025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.962612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.979233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.989056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.997452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.006677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.024145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 301.031306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.039856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.053963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 301.065284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.073813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.086706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.093343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.119351] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.138601] 8021q: adding VLAN 0 to HW filter on device batadv0 23:52:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000380)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='hwsim0\x00', 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x5c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0f630c400100000000000000000000001163484000000000000000e1ffffff00000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) 23:52:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000280)=""/186) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002000000000}]}) 23:52:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') getdents64(r0, &(0x7f0000000100)=""/88, 0xfffffd2a) getdents64(r0, &(0x7f0000000380)=""/150, 0x96) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xb, {0x5145, 0x5, 0xf710}, {0x8, 0x4, 0x9, 0xff}, {0x9, 0x7fffffff}}) [ 301.550056] binder: 11798:11799 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 301.557313] binder: 11798:11799 got transaction to context manager from process owning it [ 301.565838] binder: 11798:11799 transaction failed 29201/-22, size 129-0 line 2887 23:52:09 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1800000000000, 0x2400) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6, 0x4) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80004, 0x1) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x0, 0x180, 0x180, 0x180, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, &(0x7f00000001c0), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffffff, 0xffffff00, 'dummy0\x00', 'bcsh0\x00', {}, {0xff}, 0x6c, 0x2, 0x64}, 0x0, 0x98, 0xc0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x10001, [0x8202, 0x80000001, 0x8, 0xd04, 0x8], 0x1, 0x81}}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x80000000}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4000000, 0x21, 0x5, 0x0, 0x68400000000, 0x0, 0x1f, 0x20]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40101, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x522, &(0x7f00000000c0)=0x2) [ 301.668639] binder: BINDER_SET_CONTEXT_MGR already set [ 301.674262] binder: 11798:11799 ioctl 40046207 0 returned -16 [ 301.693451] binder: 11798:11805 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 301.701074] binder_alloc: 11798: binder_alloc_buf, no vma [ 301.706922] binder: 11798:11805 transaction failed 29189/-3, size 129-0 line 3035 [ 301.784935] binder: undelivered TRANSACTION_ERROR: 29201 [ 301.793537] binder: undelivered TRANSACTION_ERROR: 29189 23:52:09 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400200, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x4, 0x4) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x5d, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x65) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000000c0)={{0x3, @name="06b945d1a66dbca1f54c381646c2069041c8df72aec9fdce163e1fe538f331a0"}, 0x8, 0x2, 0x6}) 23:52:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flock(r0, 0x4) r2 = socket(0x22, 0x2, 0x25) close(r2) 23:52:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) close(r3) [ 302.298064] delete_channel: no stack [ 302.318594] delete_channel: no stack 23:52:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x7, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x51, 0x1, 0x3ff, {0x10, 0x9e74}, {0x100000001, 0x81}, @rumble={0x0, 0x6}}) 23:52:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0x40) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getrlimit(0xb, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000b80)={0x0, @in6={{0xa, 0x4e22, 0x1, @loopback, 0xfffffffffffffffb}}, [0x0, 0x2b, 0x20, 0xfffffffffffffff7, 0x4, 0xffff, 0x2, 0x5, 0x8d, 0x8, 0x1, 0x100000000, 0x4, 0x584, 0x8]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x0, 0x8000, 0x1}, &(0x7f0000000c80)=0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000180)=""/192) ioctl$TIOCCBRK(r3, 0x5428) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0xfffffffffffffffd, 0x0) epoll_pwait(r4, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0xfffffffffffffffb, &(0x7f0000000100)={0x1}, 0x8) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000340)) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000b80)=ANY=[]) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x4}, 0x1) 23:52:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:11 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x1000000000000006) socket$inet(0x2, 0x7, 0x0) 23:52:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:11 executing program 2: clone(0x40804001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={r1, r2}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x2d, @loopback, 0x4e21, 0x4, 'fo\x00', 0x1, 0xe5f3, 0x43}, 0x2c) socket$inet(0x2, 0x7, 0x0) [ 303.212507] Unknown ioctl -1073457856 [ 303.294228] IPVS: ftp: loaded support on port[0] = 21 [ 303.330651] Unknown ioctl -1073457856 23:52:11 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{r1, r2/1000+30000}, 0x16, 0x5, 0x5}], 0x18) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x111080, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000080)=""/27) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000040)) 23:52:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) 23:52:11 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000001, 0x80000) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x92be20d, 0x2, 0x0, [{0x800, 0x7, 0x2, 0x6, 0x7, 0x101, 0x100000001}, {0x9, 0x0, 0x7f, 0x3f, 0x6, 0x19, 0x100000001}]}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:11 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40040, 0x0) socket$inet(0x2, 0x7, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 23:52:12 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_names\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000001c0)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x20001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x8, @loopback, 0x9}}, 0x5, 0x4, 0x7c3, 0x3ff, 0x5afa}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x8, 0xef8, 0x100000000, r2}, 0x10) socket$inet(0x2, 0x7, 0x0) 23:52:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x7ff) r2 = socket(0x11, 0x4000000000080002, 0x0) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x18cf7e71, 0x0}, 0x2}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 23:52:12 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000088040000000000000000000068020000a0030000a0030000a003000004000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000e4460bc100000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff00000000000000000000"], @ANYBLOB="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"], 0x4d8) 23:52:12 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) socket$inet(0x2, 0x0, 0xfffffffffffffffe) 23:52:12 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000003c0)=0xe8) r4 = getgid() r5 = fcntl$getown(r0, 0x9) r6 = geteuid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r13 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002540)=0x0) lstat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002640)=0x0) getresuid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)=0x0) getgroups(0x2, &(0x7f0000002740)=[0xee01, 0xee00]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002780)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000027c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000028c0)=0xe8) getresgid(&(0x7f0000002900)=0x0, &(0x7f0000002940), &(0x7f0000002980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000029c0)='user\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000002b00)=[0xee00, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002b80)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000002b40)='user\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002bc0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) getresgid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)=0x0) sendmmsg$unix(r1, &(0x7f00000044c0)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000180)="044c33fce13a30672240a250700e63191409fd8c79c8641206741cac38d377d95d9b378780623d7ff3b3ebd4d3c498ca5ad1a930b52edbcc20381db96bdb0ce7cc78db20cbeeb26791afa4f222dccfd2be001d59f7c6b03faee1e6c676f48da2c13690a507143381d5e0855171b2cdf09008fdfbe34d34de94cfde313cd32a5431", 0x81}], 0x1, &(0x7f0000000740)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x108, 0x811}, {&(0x7f0000000880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000900)="9905d826d1ef8ef7bbc8543e35af29c921f275c28f1e7ad9b1e82a48a99ba4bcd357d340def752614f13a12de6", 0x2d}, {&(0x7f0000000940)="d9f4ef904cc345b946e6ffd8f6507b5737310e6103af17dd1d291b6d0b065c38f1dd", 0x22}], 0x2, &(0x7f00000009c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x48}, {&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000000ac0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000b40)="b2978542a44ae0c894d6d85e3e2dd4165b4a6aa20eacb1adf00652661e0b2b1dc05002950e54d50c9c30b84a274fa4f385212f4f9bf7a55fabdc7df0d03283fb79bd11ad37b90e5992a7dba1a8f21ed42c9f66d907458ec12ebdd17427ea48d843dc9eacd6e330ee5aebb2feb1d087bbedeb96e98afc071fb8511b18cfa8c1f5cb46ec5322cc156308174a588a69ab0b0451599703316eebe714013f52a6271e843869d9b4faa38a34c7ecfec91d90ce851773e3433897187ddeb15aaa9f80308512fd2e99206882b92a10e8e5e7262726a4444ff842c74d42d80fb01e4d1e451048783918904920", 0xe8}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="dc2bdc42138f8a84ecd2f63096f72de6f599dd997776a73513c6daf90051d0d0afd45990e6589b22c2aa33f1a5490c8b32f689fb07be949258e7729107d2ec6f86920f421918038db755f8af1fc34818ccb9e4b6393e177396a6b9a1d001f186931d84fe2c4a23009c90f8adaa2093e74745f04eb02f5f", 0x77}, {&(0x7f0000001cc0)="a5f54bab400f9071650427144470865faf96425c272b197a128acbac954b64d45d1d5c6e614073a3e263cbc6c0eefe2615ee686449bc5bd650b605d465c80e9b1a9465a78ab7d3ff536799cfdfbd8287dbeacd49159862ff50aba2c2e776a14db708", 0x62}, {&(0x7f0000001d40)="4f9ec9e35e44643313150e98059ad30cebbcc7d9e771d1133a5bd004b296505247d2761e7d90c388e7ca748e1214a66eaef71dd6a701d426aaedcab8ab1856e6b42215015fbef00026bd299b25948115977df594424e1235f3017628d783fbe429d681df300729d2e21d9afded68ab8be3688c3ae9c1461e75a0a3c92945c6f65b9eedcd210d87fab62da66c41b6b3", 0x8f}, {&(0x7f0000001e00)="e046702b92d8fc34bfac9c160ae80940f84d9563b34dff6331238e164d3884738012bff8909e88a3a01d98a95eb0dd82386cd6f638e9cbda7073d270c2716e9946377632fb7523b6b415cad7b6c4d1ba712faf1c354f70a0077c0cb13f4e9e3081ba6daf69d624295aa73612514fb163ef12260d2aa7f7f1281af5326acd91", 0x7f}, {&(0x7f0000001e80)="37359b739bc2141732e2de50c52f992bce155352bbe78a6898ca6c7b75e502f8f3944f4afca560e91950389a2228f7b09bbd19aba87b1df93d1f7a79e86a071ea92c701207ce9452e1e1f1c11ac8cd9b999a3d255142bad262f0a3bc025a0bd502c07ddb397f391abd14fc22680e45cf4d794cca0a4896d35f2172acebf57b864497b4bd0d7d07a06d928684d55fd8712dc9c6b49aa667b151e622951b00c9f35554f845a5e6d6c22b6102bdbf1783c22cd7fc1e56de9b503c5bf1767d9667eea5140dab8072941244d36149048c1e4563c056fc11b3af62bfea6b9e0c16aac0dfdf7b170dd3", 0xe6}, {&(0x7f0000001f80)="b8f24ede109685e182f4da5d84d9f1e9933a7c692c7579ddd2a3760ccb4e45776393aa4135d2ecb1fdf58971c2d80280962b9aab9c804f31a27b1b6156021ecd3f55234f75386a91c2730ccd83804bb76366d0fc2279a2535da4904df63326b304afca17b24e66630d60832815669aecb5eedc7ee2a2b40c6aae778122476c68b242ea8f78788865c54865a6ad0d4b2f6383aa1a85e5ecd022a0f6b8d40042ecb50726cf01f6db443497db7b36182c34efa81d01cbf41bc040febab511cf3f344ccb4b6c9ce0f9", 0xc7}, {&(0x7f0000002080)="da633fe4c42bd7ece6264b516c8472f571befaa7c59603514c146a6488fb2d0ec4d826ded6c8", 0x26}], 0x9, &(0x7f0000002180)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x90, 0x8000}, {&(0x7f0000002240)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002500)=[{&(0x7f00000022c0)="26d8a2da365bfd551dcb2f6c66f2ecbc68d30fcf0d8df354d02fa61afb999836272ab75d08b31733ec359fb07d059b81761129591dd241b9a198859bfe81fc", 0x3f}, {&(0x7f0000002300)="987dcb05b40c170e70ca5fbd695f0b8bdf36d42eb8cf91716c1cb50f440a0697269c67fda6d3113681aaeace48", 0x2d}, {&(0x7f0000002340)="3e62672ef090d720a008b4479fa90f89fa0e25b0c3e6cf668db5fd6550fc70e43230d809cea67772e2b9785a5f599c5aa1d828f954f56b1b9fe6d03d00ba54ce06e608b03d4190f0a920b0ea1c41e0c64c694f7bcf4ca156ff5836ab33f89882b1329b60ef75a7f8ba941cd7d2615101223615d1b08e45224f2d7b90775b194edecc8bbec1ad67903e5f7ec13ce1e58f83f41883da8e62ccd00876a985ccee89988d45d5671300ddab0fe77dffbf01649ac7c25c6c04ea5511280ed5f71c0f18134b97851c44a966137253f311", 0xcd}, {&(0x7f0000002440)="888cecc814768b8e49839088f2bf1e3ead2fa966b1508c673f13457b1ec0622a581f8cf87d2d08fc022f90c2dcc88b514e890238f9c84cb489df4e7a1c3fa6fc8043113146a2de3d84ae68386fb510a975affc022ea5888473f86475e77244dc4ce473c298461f00d8a802dd010d67e88a055bd314dada58ebc286c7f6d4bb97babcee2f7f3e386c35ddb78b66525a0cfb3b116d7d9a41bc163f57f16145c8d7b7fdfde7cc8b55a1f339bbf63b1245152cf922fbf7fbe0b2a6c123ec", 0xbc}], 0x4, &(0x7f0000002dc0)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0xe8, 0x20048014}, {&(0x7f0000002ec0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003240)=[{&(0x7f0000002f40)="be52ed16614a7372d4c272d8de6c9dc250305b6431d41d150ec3493ed80c8c8068c764ee766d4f14c0e66b439d4d3e1a515cec4f1b5354eb6ba32a1d2be68b453c7e6f67b3dc24a17b77b7a22f4d5eb9f1b9bbacc7cbbc2304f138ea2d38bcc2198437a36ed624d3bf44081d068e47db595e154c115fb8faf652cc4ed95b42662ac9777585e8690b22249cea90d8d0a765019baef30c934ed48e371c5642a01a90599a26babaad50940f7259f317872afccaf3da993b5150ad0ee0c9223d0a5331819f94e386dd22940c451f510318221a7adbd074c8d68a8c1a32ae76df7a529f12ac44d6e05d499528b6bff7ec49270751cbbc0242", 0xf6}, {&(0x7f0000003040)="f7623bfac5b21c139a53d05199c7c8bcdcde8725473715745893a92ca1a164d31a8a4990db6a848fdc85fc576b8f135020095f6bd22f877864a8169438903c6332ea4a287f6c17ed7d6edbdb87c19786ce63e676a6d59191fce062a47a7ded7bd2a3f1a591ae186d5d30fbad05071e1b42a70f61ddf0f5e0e5ab7777f220b026b50389d0621df660183b09223b8e7a3f85f9bdc19bbe3272c5ac4b237cde13d33bbb5d0375627662341d57829811c5855b21a916bdef2066ddb6493db883d5499902b5094a55a197e2c8e03fa0203b4c3f5faf1fc0535d3f18bd036c65b542a140efef4692b7c931612dd41f477ea45f7f1855c197", 0xf5}, {&(0x7f0000003140)="caca38616498a5319dce4444e9ef4bce2d6127bfd8d3ee79c2995b341cb091dd6af92b453cbe1efd32b832a345330b68c059631c41464953a44384511fe33612d3dabe57c3ffaa63288cf04dc0c5a778dc7b27af0c37b3e30771f30e1612c832519929eb17de4b1b01f86f0c1e9d93e37f1241ac18ec52afedaa815e4254ff49c8c162d0cb1a15e26580801cee5d59bd45d322e4c706e09792f9a0d70f7c6f524c67565d7726f91d6aa324a34de1fbb0e22d6028471d5a8a8bdeebaa622f542f1de0e5233ebc16b6be464fe2d37f09a49e802520628c431a51b609435025ae00ac2fda3f", 0xe4}], 0x3, &(0x7f0000003280), 0x0, 0x8000}, {&(0x7f00000032c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004400)=[{&(0x7f0000003340)="1dcacc0f21e0b3955332979c6e9861b182ff7ff184f30eb52cb5a4f7c15ccc14ec15c207fb63102880fd5a8bbc993f70e1137cfedcb2225f53", 0x39}, {&(0x7f0000003380)="0a36bb684e854491cd2bf3cbd3638552ba63cb718349bf17b19eb50d95d31ae884dc96e7ccf844987d69ce4b2dab45436cb9c13325638521ebc2b3e09a28f9891db7433311ec77283fe24e7dc06c39373b5d", 0x52}, {&(0x7f0000003400)="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", 0x1000}], 0x3, &(0x7f0000004440)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x60, 0x10}], 0x7, 0x800) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) 23:52:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) 23:52:12 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) 23:52:12 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1000007, 0x4) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x12000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 304.882703] protocol 88fb is buggy, dev hsr_slave_0 [ 304.888331] protocol 88fb is buggy, dev hsr_slave_1 23:52:13 executing program 0: clone(0x802102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x302, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) 23:52:13 executing program 2: r0 = socket$inet(0x2, 0x4000000004000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000040)={0x4, "e12e464d191aee4210fcd340b6392263061220ed641627b798c30a0617746757", 0x1000, 0x9, 0x8, 0x0, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000780)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x392, 0x0, 0x0, 0x0) 23:52:13 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x5, 0x2, 0x1, 0xffffffffffff0001, 0x59, "8b3f6ee64bbb3b3d1afceae3c6851fd60afd0f056d03f444631e330fd33e178c9d174d24db86118150d23ba9f5b42b9274ee8dac8aa6c3a8580aee26df86e0671148a15878813c6d2e582701f283f2423e8e1a40c9e9993dd0"}, 0x63, 0x3) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0x48, 0xc81, 0x645f, 0x3, 0xfffffffffffffffc}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e23, @multicast2}}) 23:52:13 executing program 2: r0 = socket(0x14, 0x800000000000002, 0x100000000) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) 23:52:13 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x100000007, 0x2) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x9, 0x2}}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/84) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 23:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) close(r1) socket$rds(0x15, 0x5, 0x0) 23:52:13 executing program 0: clone(0x200802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r4) [ 305.682880] protocol 88fb is buggy, dev hsr_slave_0 [ 305.688713] protocol 88fb is buggy, dev hsr_slave_1 23:52:13 executing program 0: chdir(&(0x7f0000000000)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r1, 0x401}) 23:52:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x19, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000013000100000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000058002b004c00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0xfffffffffffffd1c}, 0x1, 0x0, 0x0, 0x40040c0}, 0x0) 23:52:14 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x7) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0xfeca) 23:52:14 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) memfd_create(&(0x7f0000000040)='###)(]\xef\x00', 0x2) 23:52:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = open(&(0x7f0000000200)='./file0\x00', 0x10d000, 0x30) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)={0x7, [0x7f, 0x8000, 0x4, 0x0, 0x6, 0xc37b, 0x8]}, &(0x7f00000003c0)=0x12) 23:52:14 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0xa42) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x4, 0x8) 23:52:14 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2722, 0x40000) mq_timedsend(r0, &(0x7f0000000040)="403f4a98d94a72ef55065f3eda1061b22f2c161b4c0430f4f4cc9147ff1e1054e68ececcd4cc43ec90a720f8d3d467890453f03d78fbeeaf711868bbdfe3abc66db07ad38c38ff749cbaff31fdc3689fb3b5aa6b26562e0a0634becaf96e1deec9cb18a059c6f1953411a43925a6e47164dde60e9559b344fc36381316c69e2af890cca73d290497a382285df1bc94fea5136ff1961d590d515aa3e1a1e641290483f39a0c98b568f4e6179b0dbd972af93290296f08bca7fade33c8c9032fc4fc5c9919c46a3ea275ac82a895e407e878d72827dac05aac09d88b5937d9020272156af03c3b4d", 0xe7, 0x8, &(0x7f0000000140)={0x77359400}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:14 executing program 2: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x300, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2007ff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x3, 0xfff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x400, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000000c0)=""/111) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x4, 0x200) 23:52:14 executing program 0: r0 = socket$inet(0x2, 0x7, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c1300000407000527bd7000ffdbdf2500000008d4104f00ac002f00d561e8a0ac41bc1a886ecc443c745b8a42069da09382aab7e6da18d0ae8f31f1698c74db007ce2e9a9c22d53e231a3d9b4e75869fa9fa68d7aef6675ec5223c93f000000004e93f4b1a3e89fa32103d0d7a446dfbcbdb0ec0c191a85d1c1240d53c11be11808b2575615240897c6773f5e0427f5b48c950cc274378c50e582027880d9a2610b6cebfd58a66c1166eecf3fd154ba8bf88af5cb6af6afde909a88ae55014c653e57daf3f57da4", @ANYRES32=r1, @ANYBLOB="20722c669278acadb7a91c450a302831ffad08008100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0x131c}, 0x1, 0x0, 0x0, 0x44000}, 0x20000810) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000001900)={0x3}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) r8 = fcntl$dupfd(r0, 0xfffffffffffffffd, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000001940)={0x0, 0x6, 0x401, 0x5, 'syz1\x00', 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x100000000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001800)={0x0, 0x2}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001880)={r9, 0xa4, 0x10, 0x6, 0x9}, &(0x7f00000018c0)=0x18) ioctl$sock_bt_cmtp_CMTPCONNADD(r8, 0x400443c8, &(0x7f0000000040)={r0, 0x9}) 23:52:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r3) 23:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000140)=0x8) accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0x8}, 0x8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000280)={0x8, 0x80000001}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x4, 0x8, 0x1, 0x80000000, 0x401, 0x0, 0x4, 0x1}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=@fragment, 0x8) r5 = accept(r1, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)={'syz0'}, 0x10140) 23:52:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:15 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) r2 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r2, 0x8, &(0x7f0000000100)) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @loopback}, 0x200, 0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0)='lo\x00', 0x7f, 0x3ff, 0x3}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000140), &(0x7f00000002c0), 0x3, &(0x7f0000ffc000/0x3000)=nil, 0x5) socket$inet(0x2, 0x7, 0x0) 23:52:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r5, r6, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r7, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r8, r9, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r11, 0x90}) ioctl(r10, 0x5, &(0x7f0000000c00)="8aac78a5b84f3788b475ce9ecac830baa6a084cea8409a7026ac85dc7ef1edec8da58f3dfce4831fd58f778e4aeb0a6d738247eb7aaabad8ddb36dc6e67099e4d2f923bff5f5a39560c6a4209c0d") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000c80)={r4, 0x80}, &(0x7f0000000cc0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000d00)={r12, @in6={{0xa, 0x4e21, 0x6b9, @rand_addr="4cc22161d6887f010028ea45a10900e3", 0x10001}}, 0x2, 0xba}, 0x90) 23:52:15 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0x111280) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xa8, 0x2, 0x3, 0x5, 0x2, 0xffffffffffffffe1, 0x7, 0x8, 0x81, 0x200, 0xff, 0xac}) 23:52:15 executing program 0: clone(0x14000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x48000) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) socket$inet(0x2, 0x7, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x40007fff, 0x111000) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) 23:52:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r3) 23:52:16 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace(0x10, r0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x20000002f, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2200) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x2) 23:52:16 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000000008081, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x9, 0x4) socket$inet(0x2, 0x7, 0x0) 23:52:16 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/187) [ 308.362420] cgroup: fork rejected by pids controller in /syz0 23:52:16 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = semget(0x3, 0x0, 0x10) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/110) [ 308.567602] IPVS: ftp: loaded support on port[0] = 21 23:52:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x4b1, &(0x7f0000003b80), 0x0, &(0x7f0000000200)}}], 0x44b, 0x0) dup3(r4, r3, 0x80000000000) close(r3) [ 308.804257] chnl_net:caif_netlink_parms(): no params data found [ 308.914188] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.920761] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.929371] device bridge_slave_0 entered promiscuous mode [ 308.949535] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.956172] bridge0: port 2(bridge_slave_1) entered disabled state 23:52:17 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/187) [ 308.964820] device bridge_slave_1 entered promiscuous mode [ 309.011383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.045162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.094545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.103488] team0: Port device team_slave_0 added [ 309.124358] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.133301] team0: Port device team_slave_1 added [ 309.141603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 23:52:17 executing program 0: clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x6, 0x40000002) [ 309.166783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.267867] device hsr_slave_0 entered promiscuous mode [ 309.302603] device hsr_slave_1 entered promiscuous mode [ 309.333409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.341120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 23:52:17 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vsock\x00', 0x224000, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x6}) [ 309.401143] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.407784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.415104] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.421652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.541032] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.547287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.584744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.601734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.611395] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.620859] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.634725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.684006] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.690149] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.731002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.739591] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.746202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.778111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.829375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.836977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.847066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.855816] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.862366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.870218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.899783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.908855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.949728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.958608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.967925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.001689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.009231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.017647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.026932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.045404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.060145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.067871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.076467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.085034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.094961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.111536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.117873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.152620] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.176807] 8021q: adding VLAN 0 to HW filter on device batadv0 23:52:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r5, r6, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r7, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r8, r9, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r11, 0x90}) ioctl(r10, 0x5, &(0x7f0000000c00)="8aac78a5b84f3788b475ce9ecac830baa6a084cea8409a7026ac85dc7ef1edec8da58f3dfce4831fd58f778e4aeb0a6d738247eb7aaabad8ddb36dc6e67099e4d2f923bff5f5a39560c6a4209c0d") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000c80)={r4, 0x80}, &(0x7f0000000cc0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000d00)={r12, @in6={{0xa, 0x4e21, 0x6b9, @rand_addr="4cc22161d6887f010028ea45a10900e3", 0x10001}}, 0x2, 0xba}, 0x90) 23:52:18 executing program 2: mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x3f, 0x69bb, {"11099c53ce6f85dc1e938cbffc6ab6bb"}, 0xf3, 0x5, 0x1f}}}, 0x90) 23:52:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:18 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x3) 23:52:18 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)) 23:52:18 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x7ff, 0xffffffffffffc27c}) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x3}}, 0x10) tgkill(r0, r0, 0x1c) 23:52:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r5, r6, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r7, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r8, r9, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r11, 0x90}) ioctl(r10, 0x5, &(0x7f0000000c00)="8aac78a5b84f3788b475ce9ecac830baa6a084cea8409a7026ac85dc7ef1edec8da58f3dfce4831fd58f778e4aeb0a6d738247eb7aaabad8ddb36dc6e67099e4d2f923bff5f5a39560c6a4209c0d") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000c80)={r4, 0x80}, &(0x7f0000000cc0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000d00)={r12, @in6={{0xa, 0x4e21, 0x6b9, @rand_addr="4cc22161d6887f010028ea45a10900e3", 0x10001}}, 0x2, 0xba}, 0x90) 23:52:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) dup3(0xffffffffffffffff, r3, 0x80000000000) close(0xffffffffffffffff) close(r3) 23:52:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1f]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="d31790b68090a9f55ede76a00b9e4c4fc6abe9afd2aecb1d0a7a8e0f2f7d677fed05382db4c00f94e8e21621f975630fdb2cf155a3e6223c168ed24576395d420bb060e2be80787ab9f3530eb88325b8b29d12160a97bff708ae93f1c996c6d03a00da6a4b3fb2d407fa43c055a55257f1e510e16eb08badd1c797", 0x7b, 0xfffffffffffffffa) r5 = add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000003c0)="4cfdbac4054efc74f31efa195eec3f1e71b122dd8caf7ae797bf6285877e7e145dfbfecbff87ef8a925103c757f532729f76f31e32e8ba158129751d5452e29fa51c219e9a11e574dd02bed605b438abb8bfb2262aad58e532d7692a047249448c7139b4336f1b04c19f992a428e71d0b3829927ac27b68be8dff45b90f1777d6d11db", 0x83, 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x1}, r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:52:19 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r5, r6, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r7, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r8, r9, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r11, 0x90}) ioctl(r10, 0x5, &(0x7f0000000c00)="8aac78a5b84f3788b475ce9ecac830baa6a084cea8409a7026ac85dc7ef1edec8da58f3dfce4831fd58f778e4aeb0a6d738247eb7aaabad8ddb36dc6e67099e4d2f923bff5f5a39560c6a4209c0d") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000c80)={r4, 0x80}, &(0x7f0000000cc0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000d00)={r12, @in6={{0xa, 0x4e21, 0x6b9, @rand_addr="4cc22161d6887f010028ea45a10900e3", 0x10001}}, 0x2, 0xba}, 0x90) 23:52:19 executing program 0: clone(0x802102002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:19 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r5, r6, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r7, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r8, r9, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r11, 0x90}) ioctl(r10, 0x5, &(0x7f0000000c00)="8aac78a5b84f3788b475ce9ecac830baa6a084cea8409a7026ac85dc7ef1edec8da58f3dfce4831fd58f778e4aeb0a6d738247eb7aaabad8ddb36dc6e67099e4d2f923bff5f5a39560c6a4209c0d") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000c80)={r4, 0x80}, &(0x7f0000000cc0)=0x8) 23:52:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) 23:52:19 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r7, r8, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r10, 0x90}) ioctl(r9, 0x5, &(0x7f0000000c00)="8aac78a5b84f3788b475ce9ecac830baa6a084cea8409a7026ac85dc7ef1edec8da58f3dfce4831fd58f778e4aeb0a6d738247eb7aaabad8ddb36dc6e67099e4d2f923bff5f5a39560c6a4209c0d") [ 311.526036] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 311.533771] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:52:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_unlink(&(0x7f0000000040)='\x00') ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000b000004000000000000000000000000063d1283e469c307db8e756fa49bb03d900e00868d4c75911b7b56aabb4f0af36cb2d7e490faf31737b773780a1baab91a8d25846fee5bed60fea504263a3d638f178fe1adb68ddae7d92f62a90fedbade03d523092d5465837000000000000"]) 23:52:19 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x1, r0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x200, 0x101800) ioctl$TIOCSTI(r1, 0x5412, 0xffffffff) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x3}, 0x28, 0x1) 23:52:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) dup3(0xffffffffffffffff, r3, 0x80000000000) close(0xffffffffffffffff) close(r3) 23:52:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r7, r8, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000bc0)={0x0, r9, 0x90}) 23:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$packet(0x11, 0x4000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 23:52:20 executing program 0: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000b80)={r7, r8, 0x4}) 23:52:20 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000040)='}bdev\x00'}, 0x30) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=r0}, &(0x7f0000000100)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80001, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff0145feb7fc14abdb68"], &(0x7f0000000180)=0xe) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0xffff}, &(0x7f0000000200)=0x8) 23:52:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x340, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x2}}, 0x8001, 0xb61, 0x0, 0x31, 0x1}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x3, 0x9, 0x7ff}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x400001) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000200)={0xffffffffffffff01, 0x6, 0x80000000, 0x5, 0x6}) socket$inet(0x2, 0x3, 0x0) 23:52:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r2}) 23:52:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) dup3(0xffffffffffffffff, r3, 0x80000000000) close(0xffffffffffffffff) close(r3) 23:52:21 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)) clock_gettime(0x0, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000000080), 0x3c1) 23:52:21 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 23:52:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000b00)={0x0, 0x0, 0x7ff}) 23:52:21 executing program 2: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000000)='net/ipv6_route\x00') mmap(&(0x7f0000425000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x4000000004403a, r0, 0x10000) mremap(&(0x7f0000ec0000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 23:52:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000ac0)) 23:52:21 executing program 0: clone(0x10800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) fremovexattr(r0, &(0x7f0000000a80)=@random={'trusted.', 'IPVS\x00'}) 23:52:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xbd, 0x16, 0x8000, 0xfffffffffffff9cd, 0x1}, 0x98) 23:52:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) 23:52:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) socket$inet6_udplite(0xa, 0x2, 0x88) 23:52:22 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) clock_gettime(0x0, &(0x7f0000000180)) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="135425cb5077a95da12c6909315e88517e4f5154c0f13abcd210d7dd4633d5f1e1607d6c79b474023214ebff9c98d9fdd196541e983c4026d6b7a92fae9f042873b4160757ba175677e2cba692f37d2b333bcb70fac71d272514f5ff10820d3fb34ed55bba64032efd10", 0x6a, 0xfffffffffffffff8) add_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="3fe845240654ad9a34a3e361f56064f9012a3eb5073cf9cbbd7f8092595fe8edbc863d60378280784516af8482d6b6a437c14b600377da5fc300aebf3c1880cd6b92af770303edb7f03d68cdd34634abb64b1d6baa029c245a3fad80a9c6246c4020798dd84456980de1d2def0867780dc7d75e9f84a", 0x76, 0xfffffffffffffff8) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x202040) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x800}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa94}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xdd9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x8000) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) sysfs$3(0x3) write$input_event(r3, &(0x7f0000000440)={{r4, r5/1000+30000}, 0x0, 0xffffffffffffffff, 0x80000000}, 0x18) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 23:52:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x134, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4004) 23:52:23 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x900, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x10, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xc, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x301000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x4, 0x3, 0x317f, 0x943, 0x8, r1, 0x6}, 0x2c) 23:52:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') 23:52:23 executing program 2: r0 = epoll_create1(0x80000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x210000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000140)=""/108) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x5) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x4005d52, 0xfffffffffffffffe}) 23:52:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) [ 319.392519] IPVS: ftp: loaded support on port[0] = 21 [ 319.891974] chnl_net:caif_netlink_parms(): no params data found [ 320.180195] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.186806] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.195400] device bridge_slave_0 entered promiscuous mode [ 320.207226] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.213934] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.222579] device bridge_slave_1 entered promiscuous mode [ 320.262930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.275178] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.542541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.551361] team0: Port device team_slave_0 added [ 320.561409] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.570300] team0: Port device team_slave_1 added [ 320.579532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.588209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.787185] device hsr_slave_0 entered promiscuous mode [ 320.952654] device hsr_slave_1 entered promiscuous mode [ 321.063379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.308516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.342774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.816045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.826676] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.836933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.844390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.852311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.865607] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.871729] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.989585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.997119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.006223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.014916] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.021420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.030112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.159767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.167662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.176583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.184994] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.191481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.207247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.215652] device bridge_slave_1 left promiscuous mode [ 322.221488] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.274121] device bridge_slave_0 left promiscuous mode [ 322.279807] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.364161] device hsr_slave_1 left promiscuous mode [ 325.416649] device hsr_slave_0 left promiscuous mode [ 325.476831] team0 (unregistering): Port device team_slave_1 removed [ 325.487711] team0 (unregistering): Port device team_slave_0 removed [ 325.498262] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 325.528845] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 325.586017] bond0 (unregistering): Released all slaves [ 325.706447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.718454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.726212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.748932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 325.758756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.767548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.777953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.791234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.800904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.810004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.824268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.831070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.839631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.853354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.860298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.868986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.915380] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.921472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.941105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.957242] 8021q: adding VLAN 0 to HW filter on device batadv0 23:52:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0xffffffffffffffff, 0x0, @pic={0x200, 0x1ff, 0x6, 0xff, 0x6, 0x8, 0x80000000, 0xffffffffffff0d21, 0x6c, 0xfff, 0x6, 0x6d2, 0xffffffff, 0x73, 0x8, 0x5}}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x80000, 0x3ff) 23:52:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x20, &(0x7f0000000080)={0x1000}, 0x0, 0xff4f) dup2(r2, r1) io_setup(0x2, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 23:52:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 23:52:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0xc, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x20000054) pread64(r0, &(0x7f0000000180)=""/217, 0xd9, 0x0) getsockname(r0, &(0x7f0000000280)=@can={0x1d, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@remote, @dev={0xfe, 0x80, [], 0x10}, @mcast1, 0x1f, 0x2, 0x401, 0x500, 0x1ff, 0x400000, r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000003c0), r3, 0x0, 0x2, 0x4}}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000004c0)={r0, r0}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000500)={0xf, 0x9}) r4 = getpgrp(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000540)=r4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000580)={0x1, 0x0, 0x103, 0x2, {0x24dc0211, 0x2, 0x38a, 0x6}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4b, r2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000600)={'bridge0\x00', @dev={[], 0x14}}) setsockopt(r0, 0x2, 0x100, &(0x7f0000000640)="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", 0xff) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000780)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, r5, 0x408, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0xc044) socket$xdp(0x2c, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) write$FUSE_WRITE(r0, &(0x7f0000000900)={0x18, 0xfffffffffffffffe, 0x1, {0x5}}, 0x18) r6 = syz_open_dev$admmidi(&(0x7f0000000940)='/dev/admmidi#\x00', 0x10000, 0x521100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000980)) write$vnet(r6, &(0x7f0000000ac0)={0x1, {&(0x7f0000000a00)=""/104, 0x68, &(0x7f0000000a80)=""/19, 0x3, 0x2}}, 0x68) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) preadv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/222, 0xde}], 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x6685) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000d00)={0xfe0000000000, {{0xa, 0x4e22, 0xfff, @remote, 0x983}}}, 0x88) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000dc0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000fc0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x420800}, 0xc, &(0x7f0000000f80)={&(0x7f0000000e80)={0xe4, r7, 0x520, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x765}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffc0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) 23:52:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x101040) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/4096) io_setup(0x2, &(0x7f0000001040)=0x0) io_submit(r1, 0x2, &(0x7f00000012c0)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001080)="c73944a212214abd84d808e26cbe6d89e69e88daab036d7d23e95e4e77e59be7f6e0c70cea6722a635acc5ee635e240bf17f0658371c2fc0f057157a2195405c66c642c7c17feee61db8c7ff8f6d4e71cf187562abc09c3acb9969912bea256060fa304d51c9ea437878c2c3883811767f300b4d74417791782511d4faeead4e77968e4909d5f12362a8c0bafed9691f3c03a40a289092e8839757975d43eae6e291d1f9a8", 0xa5, 0x1, 0x0, 0x2, r0}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0xc4b, r0, &(0x7f0000001180)="38077e8275bee0aad9e9e1f60fe69314966b7f55b190a7c1e591f5b243eeb997066ab93d2ff69e09c9ab32a38a777f73ebf9c22ea7d8e63d209210d0d958157245b44b31859ea66f3dddb12a54a70a957fdbe3f3bd3de5a2a5ed165e7f0c01806a197974f5462ff6242b022873de1b209b59b308be8843a820a652819cb5ffce9613d07abd9e1e9ce4697ad1d605dd5fc36721e86fe6cfe93a3f990d334745c83a3bf15bc3d6e13126b0a5d13b3f923dc77847fef784f2ea48a76337d618ae15e1b5841e08b02c5bcc1442f65fcf6974ee6625968a28ec05477c867670a3fe7b4a9a7bc862a1", 0xe6, 0x3ff, 0x0, 0x2, r0}]) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x1b, "cadba6ff78afdc673dd5fefef1a7f51ae087bb03ee1707641926b9"}, &(0x7f0000001340)=0x23) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001380)={0x0, 0x4}, &(0x7f00000013c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001400)={r2, 0x800, 0x4, 0x8, 0x7f, 0x6996, 0x8001, 0x356, {r3, @in6={{0xa, 0x4e24, 0x6f, @local, 0xb495}}, 0x10001, 0x3ff, 0x3, 0x2, 0xc3}}, &(0x7f00000014c0)=0xb0) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001540)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000001580)={0x2c, 0x6, r5, 0x3c, r0}, 0x10) close(r4) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001680)={0x17, 0xb4, &(0x7f00000015c0)="a8ed570a16d22200438606def26f4b6210dd73223d8cbab11f8e250c6369b6a1aee8f86f10373e6aea2962641e03ffb08d65b74ddb729240dcafa1ee25fd53fecc1f08d4e2cb57c3a041badc58364368bd30e13a361268ee73700f7ee2ce0fd7cad6a1fc8d7ccf4b66218ea8d9d7a9f21d71710f66b901685bcd61feee9b97a69b18fc837342ef98281889982d8f504b9f5206f050368ac516dff6e52aa97145ffe5cd5be6140d081f4ec2fc4a3ff9639a0ed6ff"}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001700)={0x6, &(0x7f00000016c0)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000001740)={r6, 0x2}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001780)=0x7ff, 0x8) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000017c0)=""/62) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001980)={0xc, 0x8, 0xfa00, {&(0x7f0000001800)}}, 0x10) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000019c0)={r0, 0x0, 0x8, 0x666242f5, 0x80000000}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001a00)={0x5, 0x1e, 0xffff, 0x400, "86d4373b7f0a63146478945747f4d92a47de3911e5b858a2d1be311fd233294d"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000001a40)={0x7, 0x7, 0x3, 0x3, 'syz1\x00'}) io_submit(r1, 0x5, &(0x7f0000002f40)=[&(0x7f0000002a80)={0x0, 0x0, 0x0, 0x8, 0x81000, r0, &(0x7f0000001a80)="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", 0x1000, 0x9}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000002ac0)="25967caeb9ccd352d0d5446d0f18a9da304bb13cbe15b6b6cdfac4c3ecda79c23e046833d509d7bdd99a8b0887b2d313a39377daa43e9d1b6c737a7538f5c7e6721a469179cf049ab4d7901c604401708441bed7a6e3d8e73b5e48a32ce34fbd78e43dbf629d93483bb2db7becfec4beda4d3c4c077772e5334c35781afb3861d6659e01c900ea48d4f57ec96b0eec091ca0e4e959fb4fd7fdabeeb42e50dc7dd1249fa8d72b05c45dceb9f5f5c7d681438c2d7c94b0404c11b2b96aa2847a4e9f3b8d7d2f7c49d087140f89398b4e7e9f9ef1eec64a3e3c8d6430a947ff49f90c092cb3e6240b690b5f04343ac5212c", 0xf0, 0x101, 0x0, 0x1d7890f4643df081, r0}, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x3, 0x80000001, r0, &(0x7f0000002c00)="00f53cf910dda49f9dc26e44cae2b8850b538682dcc6096827a0902729c28225320d6e4f08f58ff58952ec80d64bf084b6fe4d72dd72f477c1c817c2cbde51c9e0df53c3aaa9bedd7f0825451ebffad10ade7783016fdfa29a591cccb87a26b2ae452e0cccc754759f933730bc2aaa92cad3c9932f5e9ba231371632a680850030fc2563ae0c3150d10a00e7191e899ef301f16699b6c23b653ed0c3f4bd3971077be4f1d40d763d2fc0fe43e617fd718532204ace033d544ea974f1a557a78bcbffe56ebee8ed1a78d0285b5cbb53886551aa5ecccc57fb1a1e3fe8a763f031105638c46ac924761a3c1610f716bbc3a6b7", 0xf2, 0x7, 0x0, 0x2, r0}, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000002d40)="e9a32139f529f2bcd2da808c5e387988d862584da765416440142ee9bdce553fda7cd6a456f8f2782034c82d674ae42d7792997aef7a68e65e937084ab241bb1b49831b9c167b8af53d681dcd4b187d8d83b46ed4a5865d85e84ff8d84fd6f87e0b915537a28894326ae0a616847ad3747440868536388a3525cc31f4f899be5d4b5800e5032c1554bbebfc00261852f603909c69911f9de220e83575acdb9422ebf6dc00c3afb0a0d3a90ed8e6f57b87f56c3e9ff75b6250e13f26e5792d4a0f463382af6d92495710c45b5b7a26062fd9912fa1c33", 0xd6, 0x1, 0x0, 0x1, r0}, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000002e80)="f526b9bbe8f31c2140af352eb7bc35a13d9077e58b7aa3eb3d803b194d68383e22ffc6ff8e67b169a285e8dd969213c992f97955b89c73f56897333728f44d352e695cffb863a0b3d28f19547bc5585390314b0281e377ab1a57aac575d5585f2a27f31eb93961e0040e5bb502", 0x6d, 0xfffffffffffffe01, 0x0, 0x0, r0}]) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000002f80)=0x1000000000000000, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002fc0)={r3, 0x81}, 0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000003040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000003140)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x2020800}, 0xc, &(0x7f0000003100)={&(0x7f0000003080)={0x68, r7, 0x800, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000003180)) clock_gettime(0x0, &(0x7f0000003200)={0x0, 0x0}) io_pgetevents(r1, 0x0, 0x2, &(0x7f00000031c0)=[{}, {}], &(0x7f0000003240)={r8, r9+10000000}, 0x0) 23:52:34 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x1e, 0x15, 0x7, 0xf, 0x9, 0x401, 0x2, 0x62}) prctl$PR_SET_FPEMU(0xa, 0x0) socket$inet(0x2, 0x7, 0x0) 23:52:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'veth1\x00', 0x4}) 23:52:34 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:52:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780)={0x3ff, 0x81, 0x2, 0x1f, 0x80000000}, 0x14) 23:52:34 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet(0x2, 0x7, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2200, 0x0) lookup_dcookie(0x8000000, &(0x7f0000000080)=""/48, 0x30) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000380)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e22, 0xdc08, @empty, 0x40}}, 0x4, 0x3ff, 0x7fff, 0x10000, 0x8001}, &(0x7f0000000280)=0x98) r4 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='/proc/capi/capi20\x00', 0xffffffffffffffff) r5 = add_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="4983a506b3a15c", 0x7, 0x0) keyctl$negate(0xd, r4, 0x5b02468000000000, r5) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, @stop_pts=0x6}) 23:52:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, r5, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:35 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400, 0x0) r1 = getuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)=0x0) getresuid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0xffffffffffffffff) r7 = getuid() lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000b00)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000000cc0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)=[{&(0x7f0000000140)={0x78, 0x42, 0x100, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x72, @ipv4=@multicast2}, @generic="86ba63b3519a1a095231d072cc8d141f4b647709e994e8f579b436461dff057fd2fc8c274186813261edc9fcac5e34979f1de5b1446633cded34cf7f2eb089b08ba0502e3584885fdcd643ec31c826752edaf862ba66582495ad709276f5c66c"]}, 0x78}, {&(0x7f00000001c0)={0x24, 0x3d, 0x0, 0x70bd27, 0x25dfdbff, "", [@typed={0x14, 0x70, @ipv6=@ipv4={[], [], @multicast2}}]}, 0x24}, {&(0x7f0000000200)={0x10, 0x33, 0x400, 0x70bd2b, 0x25dfdbff}, 0x10}, {&(0x7f0000000240)={0x2f4, 0x17, 0x80e, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x14, 0x73, @ipv6=@remote}, @nested={0x2d0, 0x64, [@generic="d574d100ccbe9d89babbdc498fee42e691f60115f7ec0a8a7ed442e6c4d3983dc6d8141780eaf9cb545b3674ef89afd3fb53c7a4f2e494189fb9e50d6ca64921368a8c4e32c46fc43d4045b4a035f308eaaa64d7c8099af2fbbb440d57dfe9", @typed={0x10, 0x45, @str='/dev/midi#\x00'}, @generic="c84d7ebcb9b13130daafd464f5f3253e8f9ef4ee097c27fcd4446644c0c2f9187a26ef3a8ad1f0918da8b0c7b9ce4efc3410c723557be4cc18575f8c52c526005e953d70ca68bc507f724d6506cbf1d2d85b27bc41d5c3f2b2a8bfc476798a1d3f17ef137b19df31266b8c710291c09317f783e74184e211022ffea702cade463b4dcde63e5007a73340efe8686f3154e0e64efd9779a26ddf57921b3a0140507bb162e92d07ada8fa962dceb5592ef0a7c625050dbacc7c0e39f91edfbf542621de05e9d86d4721b901d40da949641434e334c47abb22abd3caa8920460c1f31334d4b8", @typed={0x8, 0x39, @uid=r1}, @generic="c1d414ffde602bd214c94a91800336cfb7fec23ea217c7829f4e994274ee1a7e4f2e863f464f25144b6dde870d3309532b34267b2d7ca641f36c01497a4bdc14b837363025292dc69578fe3582ca224497a3832b6d7ca3f8afba874aaf603b6c815dfc30e3c5ae4d45c7c0324af76e08974eb7cb895f4acf8a9a06c21254777c610eab19fde45f3f056e09d8021c66b47656270bc92e6c24d504c2eef0067654021018993472cd7a5a2c6471d8c9cd505b2dddf2a435e227b5d68c796426c76a577a1af93d33107a058283c76896f33f439890ad17bb8d99395a16d03a1af9998d3a951f", @generic="2701e09af97ef32a312ac2e1e7d7e19eb3093ac64c2a52e8a8a6b8fa3d95e655631e89108d515bb41ae5d6cc010969deff15fa8e1d2abdca0ee3ce7fad376d6c23b8143d23f248ea6d46f3206bd35fefdff959da85d12f6994e07967eaebf2b9e786a80c363c833586788fff40ca1824e80aa3d0dd1efd9f3c6cc6003b6b35b83e4057156c12fcdef72632"]}]}, 0x2f4}, {&(0x7f00000005c0)=ANY=[@ANYBLOB="a400e50024e77000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="080093000001000010003a002f6465762f6d6964692300006c002000080076002c00000019da80c77aa2b047b9359c04395d0c88e7dfd8de413c5322ac738f7012efd9654127c9a4644fc72f73b9ed0a7a17c7dbb4d2d6ae66a2372c13241878b700351880b927a0a2480f4362fddfd44eb43f08c3b3e65116a066394279cc017852570008004500ac1414aa"], 0xa4}, {&(0x7f0000000680)={0x14c, 0x25, 0x100, 0x70bd26, 0x25dfdbfd, "", [@generic="51e154cc573b2e05a25332b7588cd99a895b2d7b2d26ac71d57c30a7e58021c0fa32cc3c16913890a430450fb9fb91960e6a194d", @nested={0xfc, 0x8d, [@generic="093fcf2e577c2d8e1ca96fc7193db3fee5da2289f2c5441b9cb02ec6f405fa4157682eb93c88d949fc792ff01c7f40a4f173fe30f876e9918956307fe8c5f08670453344139031a8d344d01c6b8f395ef3296483dceaf0f17776af209d06a0f4e2ebb8a7b59d54a7970985a95629907983df3e8f450b4cf0a7a3d648a619a69c3f1f962857c351b84dba049ddd9c57f6a589cf38a251ee7b71f85df160445a67faf7458107a771caeaeeaddd5110bdaaa7452081aeaadabc9c07aadbf6528277b209dc0d7a4dcc268e99477ff6ff3340725e0fab63b025badb3c10bf56706ccafc8dd2459bc221471745356b10a13f5ba792299b601d"]}, @typed={0xc, 0x77, @binary="c8d2919f9fc68ce7"}]}, 0x14c}], 0x6, &(0x7f0000000c40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x60, 0x10}, 0x20008000) socket$inet(0x2, 0x7, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000d00)={0x0, 0x5}, &(0x7f0000000d40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000d80)={r12, 0x1}, 0x8) r13 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r13, 0x80045530, &(0x7f0000000080)=""/48) 23:52:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000640)=0xe8) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, r4, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) [ 327.477079] IPVS: ftp: loaded support on port[0] = 21 [ 327.549237] IPVS: ftp: loaded support on port[0] = 21 [ 328.050628] chnl_net:caif_netlink_parms(): no params data found [ 328.091176] chnl_net:caif_netlink_parms(): no params data found [ 328.149063] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.155681] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.164617] device bridge_slave_0 entered promiscuous mode [ 328.182736] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.189278] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.197299] device bridge_slave_1 entered promiscuous mode [ 328.240431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.252292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.297767] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.304434] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.312930] device bridge_slave_0 entered promiscuous mode [ 328.321153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.330084] team0: Port device team_slave_0 added [ 328.335648] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.342403] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.350855] device bridge_slave_1 entered promiscuous mode [ 328.359142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.368091] team0: Port device team_slave_1 added [ 328.385969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.394663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.440250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.487368] device hsr_slave_0 entered promiscuous mode [ 328.562488] device hsr_slave_1 entered promiscuous mode [ 328.606311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.614836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.622648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.673210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.682205] team0: Port device team_slave_0 added [ 328.689060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.697910] team0: Port device team_slave_1 added [ 328.704363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.715082] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.721615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.728833] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.735411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.747910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.826148] device hsr_slave_0 entered promiscuous mode [ 328.892335] device hsr_slave_1 entered promiscuous mode [ 328.966928] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.975215] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.990191] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.007554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.054716] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 329.087054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.105297] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.118233] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.125191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.133296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.154404] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.160522] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.174952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.185041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.194342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.202726] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.209319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.228254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.235706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.245923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.254377] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.260907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.279055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.294500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.303192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.312618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.339571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.349227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.358885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.378046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.387155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.399106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.407327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.416563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.429057] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.441353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.449226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.457906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.469723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.478498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.486598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.500543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.508391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.516987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.532732] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.538859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.550050] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.556909] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.579194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.589492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.598855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.607742] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.614296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.628176] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.640732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.653244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.661245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.670167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.678988] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.685469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.700953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.724841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.734151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.752903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.759913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.777147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.784819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.794425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.809706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.817134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.825456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.834562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.854788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.862181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.870552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.889347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.897184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.906264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.923850] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.929959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.966989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.989749] 8021q: adding VLAN 0 to HW filter on device batadv0 23:52:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) splice(r0, 0x0, r0, 0x0, 0x81, 0x0) 23:52:38 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x6800, 0x0) 23:52:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x3) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) listen(r2, 0x6) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:38 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0xb, 0x1) 23:52:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105518, 0x0) 23:52:38 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x20080) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/35) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000180)=""/197, 0xc5}], 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x8, {0x100000001, 0x10000, 0x65, 0xffffffff00000001}}) 23:52:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x367, 0x1, 0x8, 0x0, r3}, &(0x7f0000000440)=0x10) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 23:52:38 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x668, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xffffffffffff8000, 0x8, 0x0, 0x0, 0x0, 0x4, 0x24, 0x0, 0xff0, 0xfffffffffffffff8, 0x0, 0x100000001, 0x4, 0x0, 0xfff, 0x0, 0x2, 0x1, 0x10000, 0x0, 0x7, 0x0, 0x8, 0x3ff, 0x101, 0x0, 0x0, 0x7fff, 0x0, 0x3, 0x0, 0x2, 0x39, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x40}, 0x8, 0x5, 0x0, 0x2, 0x20, 0x5, 0x10001}, r1, 0xb, r0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:52:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 23:52:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:38 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ad4, 0x4000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) tee(r0, r0, 0xe2, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0xc0000, 0x4) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x81) socket$inet(0x2, 0x7, 0x0) 23:52:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x8000}]}, &(0x7f00000003c0)=0x10) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:38 executing program 2: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 23:52:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xda31be0f2c6dd170) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) bind$netlink(r0, 0x0, 0xfffffffffffffefc) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 23:52:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) 23:52:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:39 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) 23:52:39 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') accept4(0xffffffffffffff9c, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @local}, 0x0, 0x0) 23:52:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) 23:52:39 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000005e00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 23:52:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xffffffffffffffff, 0x5, {0x1}}, 0x18) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000280)="b54dcc5d0f93caf193fcdf91f05dc5c5d46029f266bddaad1e0acbac9423cf2cf4b791d9c6ed0a1bd391c1b42b9a4a5962dec1a5e48a83dae567c70a50305d9baa43552ed0c26d22f9e00e4b681c6778dff92fbfaaad9984dfbcbc13633d2b22f582fae3d5190ee00cd00f694e137f44ff03643501402a6239891d190a239a0224b1fb9a583ef7055e159075232c08ff32d1607c7695fda376d167df475e0f5f318c985a41bde2c388e230f1fa45578446076ebc0eaafb1447e7242145ada367d9480073b5af2201632101443036e5a1dc480fd6", 0xd4, 0x8000, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @remote, 0x1}, 0x1c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:39 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') io_setup(0x0, 0x0) r1 = eventfd(0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0}, 0xa0) 23:52:39 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x0) r1 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000800)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r10 = getegid() stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}, {0x2, 0x3, r2}, {0x2, 0x3, r3}, {0x2, 0x3, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x0, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x7, r11}], {0x10, 0x7}, {0x20, 0x4}}, 0x7c, 0x2) 23:52:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r4, r3, 0x80000000000) close(r4) close(r3) 23:52:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) close(r0) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:40 executing program 5: syz_genetlink_get_family_id$team(0xfffffffffffffffe) 23:52:40 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x250000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000140)=0x5, 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000200)={0x9, 0x10, "51ade4b4392a310e32e6651f2b1d7b0185557d7e3750c299", {0x8000, 0x8001}, 0x69e7}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80, 0x4000) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000180), 0x4, r1}) 23:52:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:40 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 23:52:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') lseek(r0, 0x62, 0x0) 23:52:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r3, 0xffffffffffffffff, 0x80000000000) close(r3) close(0xffffffffffffffff) 23:52:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d8, r1, 0x804, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffeffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff1c9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x37d7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x583}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a1f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x20000000}, 0x804) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x200000) 23:52:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x0) connect$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) io_submit(0x0, 0x0, 0x0) fcntl$setflags(r2, 0x2, 0x1) io_getevents(0x0, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(0x0) 23:52:40 executing program 4: execve(0x0, &(0x7f0000000240)=[0x0, &(0x7f0000000100)='/dev/rtc0\x00', &(0x7f0000000140)='/dev/rtc0\x00', &(0x7f0000000200)='ppp0eth1self,\'vboxnet0\x00'], &(0x7f00000003c0)=[0x0, 0x0, &(0x7f0000000340)='/dev/rtc0\x00']) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x800000000004082) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 23:52:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:40 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0xff, 0x80, 0x0, 0xff}) 23:52:40 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e0, &(0x7f0000000400)) 23:52:41 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40400, 0x0) syz_open_pts(r0, 0x400000) 23:52:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 23:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800120088000100767469000c00020008000400e0000002"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:52:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x420200, 0x0) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:52:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000080)) dup3(r3, 0xffffffffffffffff, 0x80000000000) close(r3) close(0xffffffffffffffff) 23:52:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') getdents64(r0, &(0x7f0000000380)=""/203, 0xcb) 23:52:41 executing program 5: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') close(r0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/237, 0xed}], 0x1, 0x0) 23:52:41 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x7, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100029bd7000fb92772f45294d30db6863ebdbdf250300000010000400ad00000006000000010000000800060006"], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x46, 0x2, 0x4}}, 0x14) 23:52:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x81, 0x7ff, 0x3, 0x5}, 0x14) close(r0) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) 23:52:41 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40000000008800, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x442) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x10001, 0x0, 0xf3, 0x0, 0x4, 0x2, 0x3, 0x653c, 0x6, 0x9b, 0x7, 0x7, 0x4, 0x8, 0x9, 0x9, 0x874a, 0x5, 0xfffffffffffffff9, 0xf7, 0x1, 0x8, 0xa0000000000000, 0x200, 0x2, 0x7f, 0x6, 0x9, 0x5, 0xe, 0x6, 0x1, 0x81, 0x97d, 0xfffffffffffffffb, 0x0, 0x40, 0x6, @perf_config_ext={0x38b91630, 0xffff}, 0x0, 0x4, 0x10001, 0x5, 0x3f, 0x5, 0x7fff}, r0, 0x2, r0, 0xe) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000002c0)=@routing={0x8c, 0xc, 0x0, 0x3f, 0x0, [@ipv4={[], [], @local}, @mcast1, @dev={0xfe, 0x80, [], 0x16}, @remote, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, @mcast1]}, 0x68) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 23:52:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000024c0)="050000002300000000218900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) 23:52:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810080}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x52}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8800) close(r0) write$P9_RGETATTR(r0, &(0x7f00000006c0)={0xa0, 0x19, 0x2, {0x8, {0x1, 0x1, 0x5}, 0x20, 0x0, 0x0, 0x100000000, 0x1, 0x3, 0x0, 0x20, 0x10001, 0x800, 0x1, 0x8, 0x4, 0x9f, 0x52, 0x4, 0x8001, 0x3}}, 0xa0) 23:52:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 23:52:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 334.204267] ================================================================== [ 334.211787] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 334.218401] CPU: 1 PID: 13292 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 334.225595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.234963] Call Trace: [ 334.237581] dump_stack+0x173/0x1d0 [ 334.241243] kmsan_report+0x12e/0x2a0 [ 334.245082] __msan_warning+0x82/0xf0 [ 334.248915] ___neigh_create+0x20cc/0x2890 [ 334.253232] __neigh_create+0xbd/0xd0 [ 334.257134] ip_finish_output2+0xa0f/0x1820 [ 334.261513] ip_finish_output+0xd2b/0xfd0 [ 334.265712] ip_output+0x53f/0x610 [ 334.269290] ? ip_mc_finish_output+0x3b0/0x3b0 [ 334.273899] ? ip_finish_output+0xfd0/0xfd0 [ 334.278244] ip_local_out+0x164/0x1d0 [ 334.282117] iptunnel_xmit+0x8a7/0xde0 [ 334.286115] ip_tunnel_xmit+0x35b9/0x3980 [ 334.290343] ipgre_xmit+0x1098/0x11c0 [ 334.294216] ? ipgre_close+0x230/0x230 [ 334.298174] dev_hard_start_xmit+0x604/0xc40 [ 334.302670] __dev_queue_xmit+0x2e48/0x3b80 [ 334.307067] dev_queue_xmit+0x4b/0x60 [ 334.310890] ? __netdev_pick_tx+0x1260/0x1260 [ 334.315483] packet_sendmsg+0x79bb/0x9760 [ 334.319686] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.325171] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.330406] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.335878] ___sys_sendmsg+0xdb9/0x11b0 [ 334.339986] ? compat_packet_setsockopt+0x360/0x360 [ 334.345046] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.350298] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.355690] ? __fget_light+0x6e1/0x750 [ 334.359717] __se_sys_sendmsg+0x305/0x460 [ 334.363934] __x64_sys_sendmsg+0x4a/0x70 [ 334.368025] do_syscall_64+0xbc/0xf0 [ 334.371770] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.376986] RIP: 0033:0x457e29 [ 334.380221] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.399141] RSP: 002b:00007f00972ccc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.406863] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 334.414170] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 334.421456] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 334.428761] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00972cd6d4 [ 334.436052] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 334.443363] [ 334.444998] Uninit was created at: [ 334.448542] No stack [ 334.450867] ================================================================== [ 334.458228] Disabling lock debugging due to kernel taint [ 334.463682] Kernel panic - not syncing: panic_on_warn set ... [ 334.469586] CPU: 1 PID: 13292 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 334.478167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.487531] Call Trace: [ 334.490149] dump_stack+0x173/0x1d0 [ 334.493828] panic+0x3d1/0xb01 [ 334.497092] kmsan_report+0x293/0x2a0 [ 334.500941] __msan_warning+0x82/0xf0 23:52:42 executing program 2: r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x3, r0) [ 334.504793] ___neigh_create+0x20cc/0x2890 [ 334.509130] __neigh_create+0xbd/0xd0 [ 334.512970] ip_finish_output2+0xa0f/0x1820 [ 334.517344] ip_finish_output+0xd2b/0xfd0 [ 334.521544] ip_output+0x53f/0x610 [ 334.525127] ? ip_mc_finish_output+0x3b0/0x3b0 [ 334.529736] ? ip_finish_output+0xfd0/0xfd0 [ 334.534096] ip_local_out+0x164/0x1d0 [ 334.537939] iptunnel_xmit+0x8a7/0xde0 [ 334.541893] ip_tunnel_xmit+0x35b9/0x3980 [ 334.546125] ipgre_xmit+0x1098/0x11c0 [ 334.549969] ? ipgre_close+0x230/0x230 [ 334.553886] dev_hard_start_xmit+0x604/0xc40 [ 334.558356] __dev_queue_xmit+0x2e48/0x3b80 [ 334.562761] dev_queue_xmit+0x4b/0x60 [ 334.566598] ? __netdev_pick_tx+0x1260/0x1260 [ 334.571123] packet_sendmsg+0x79bb/0x9760 [ 334.575317] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.580816] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.586036] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.591497] ___sys_sendmsg+0xdb9/0x11b0 [ 334.595596] ? compat_packet_setsockopt+0x360/0x360 [ 334.600649] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.605873] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.611267] ? __fget_light+0x6e1/0x750 [ 334.615291] __se_sys_sendmsg+0x305/0x460 [ 334.619496] __x64_sys_sendmsg+0x4a/0x70 [ 334.623582] do_syscall_64+0xbc/0xf0 [ 334.627325] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.632531] RIP: 0033:0x457e29 [ 334.635741] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.654750] RSP: 002b:00007f00972ccc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.662489] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 334.669793] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 334.677058] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 334.684326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00972cd6d4 [ 334.691589] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 334.699952] Kernel Offset: disabled [ 334.703585] Rebooting in 86400 seconds..