[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 104.321097] audit: type=1800 audit(1551562181.363:25): pid=11852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 104.340227] audit: type=1800 audit(1551562181.383:26): pid=11852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.359746] audit: type=1800 audit(1551562181.393:27): pid=11852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2019/03/02 21:29:58 fuzzer started 2019/03/02 21:30:03 dialing manager at 10.128.0.26:33709 2019/03/02 21:30:03 syscalls: 1 2019/03/02 21:30:03 code coverage: enabled 2019/03/02 21:30:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/02 21:30:03 extra coverage: extra coverage is not supported by the kernel 2019/03/02 21:30:03 setuid sandbox: enabled 2019/03/02 21:30:03 namespace sandbox: enabled 2019/03/02 21:30:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/02 21:30:03 fault injection: enabled 2019/03/02 21:30:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/02 21:30:03 net packet injection: enabled 2019/03/02 21:30:03 net device setup: enabled 21:33:04 executing program 0: syzkaller login: [ 308.182323] IPVS: ftp: loaded support on port[0] = 21 [ 308.349371] chnl_net:caif_netlink_parms(): no params data found [ 308.435369] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.442005] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.450552] device bridge_slave_0 entered promiscuous mode [ 308.460660] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.467306] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.475935] device bridge_slave_1 entered promiscuous mode [ 308.512485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.524518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.556938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.565766] team0: Port device team_slave_0 added [ 308.572313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.582263] team0: Port device team_slave_1 added [ 308.591885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.600414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.787128] device hsr_slave_0 entered promiscuous mode [ 308.992896] device hsr_slave_1 entered promiscuous mode [ 309.053753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.061497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.094218] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.100791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.108091] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.114686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.212389] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.218545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.235077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.249859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.260562] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.270940] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.281403] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.302364] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.308495] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.327925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.336596] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.343199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.361727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.375379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.385021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.394019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.402877] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.409384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.417318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.435059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 309.448542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 309.462867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 309.473518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.483975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.493652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.502989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.512595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.523447] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.535388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 309.542497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.550931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.569133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 309.576755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.585446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.602569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.608648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.640824] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 309.664096] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:06 executing program 0: 21:33:07 executing program 0: pipe(&(0x7f0000000080)) 21:33:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) 21:33:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000000000000000000000000fffffffffffffff9000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xc9) sendto$inet(r0, &(0x7f0000000380)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7", 0x68, 0x0, 0x0, 0x0) 21:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 310.470362] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 311.432679] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:33:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x400) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}], 0x0, [{}]}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) connect(r0, &(0x7f0000000280)=@can={0x1d, r1}, 0x80) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x101000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000340)={0x100, 0x0, 0x800}) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) modify_ldt$write2(0x11, &(0x7f0000000440)={0x7, 0x0, 0x1000, 0x3, 0x3, 0x7, 0x1000, 0x3, 0x2, 0x6}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x1000, "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"}, &(0x7f00000014c0)=0x1024) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000001500)={0x80000000, 0x5f, 0x2}) recvmsg(r2, &(0x7f0000002a00)={&(0x7f0000001540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002880)=[{&(0x7f00000015c0)=""/149, 0x95}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/181, 0xb5}, {&(0x7f0000002740)=""/161, 0xa1}, {&(0x7f0000002800)=""/91, 0x5b}], 0x5, &(0x7f0000002900)=""/222, 0xde}, 0x10100) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002a40)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002a80)=r4) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000002ac0)=""/237) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002bc0)={0x0, 0xffffffff, 0x30, 0x89, 0x6}, &(0x7f0000002c00)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000002c40)={0x0, 0xfffffffffffffffe, 0x1ff, 0x20}, &(0x7f0000002c80)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000002cc0)={r5, 0x7fff, 0xe136, 0xfad, 0x9, 0x5, 0x5, 0xa0, {r6, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0xfffffffffffff801, 0x1, 0x100000000, 0x400}}, &(0x7f0000002d80)=0xb0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000002dc0)={0x5, 'syz1\x00'}) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000002e40)={0x1, 0x0, [{0x0, 0x5, 0x2, 0x0, 0x1, 0x8, 0x2}]}) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000002e80)=""/104) getrusage(0x1, &(0x7f0000002f00)) getpeername$unix(r3, &(0x7f0000002fc0), &(0x7f0000003040)=0x6e) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003080)='/dev/vcs\x00', 0x410182, 0x0) setsockopt$inet6_buf(r8, 0x29, 0xff, &(0x7f00000030c0)="11348dffa044e9c31bd979d895bb9bead3324d4a78bc394eba767d0297e98d214becd76ec4dd316f36228e5c783f7d6f33", 0x31) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000003100)={{0x5, 0x0, 0x0, 0x4}, 'syz0\x00', 0x56}) r9 = semget$private(0x0, 0x5, 0x100) semctl$SEM_INFO(r9, 0x0, 0x13, &(0x7f0000003180)=""/254) 21:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 312.478358] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 312.511198] IPVS: ftp: loaded support on port[0] = 21 [ 312.678960] chnl_net:caif_netlink_parms(): no params data found [ 312.781174] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.787937] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.796570] device bridge_slave_0 entered promiscuous mode [ 312.821196] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.827927] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.836492] device bridge_slave_1 entered promiscuous mode [ 312.888558] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.900174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.933879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.942726] team0: Port device team_slave_0 added [ 312.949483] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.958327] team0: Port device team_slave_1 added [ 312.965196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.973978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.086977] device hsr_slave_0 entered promiscuous mode [ 313.152886] device hsr_slave_1 entered promiscuous mode [ 313.205370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.224290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 21:33:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 313.263734] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.270319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.277601] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.284183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.416460] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.453158] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.459312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.474720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.489313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.500115] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.509686] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.520934] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.541322] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.547598] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.568200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.576764] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.583396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.625361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.633964] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.640484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.650484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.684989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.694783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.706582] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.727114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.735974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.745849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.754667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.790014] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.827897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.843025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:33:11 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10000, 0x2) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0xc) unshare(0x8000400) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0}) 21:33:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 314.359476] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:33:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'batadv0\x00'}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000000000), 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x1c, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}}, 0x1c}}, 0x0) 21:33:11 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x31a, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0, 0x228}, 0x4}], 0x1, 0x0) 21:33:12 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9, 0x1}) 21:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000d26000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff000000006d58862e6cff8de828c5"]}, 0x25a) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0xee8a, 0x5, 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x400}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006263000000000000000000000000000073010030000002000000ffff000000007663616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000a000000018010000706b747079706500000000000000000000000000000000000000000000000000080000000000000000000000000000006e666c6f5300000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000002ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4b270000009f504cae3a7e4d0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x220) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0xfffffffffffff8dc) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000240)=0x9) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000140)={{0x5, @addr=0x7}, "522ef8375d12192426beb45771c892505d3329a2709bb77271263581ac486052", 0x2}) 21:33:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 315.174074] kernel msg: ebtables bug: please report to author: Wrong len argument [ 315.257959] kernel msg: ebtables bug: please report to author: Wrong len argument [ 315.357219] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:33:12 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x160) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x6}, 0x8) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0xc0505405, &(0x7f0000000000)={{0x100000001}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0505405, &(0x7f0000000000)) fcntl$getflags(r5, 0x409) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000040)={0x6, 0x3}) 21:33:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[]) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r3) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 315.768611] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:33:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000280)) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000038, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:33:13 executing program 1: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 21:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000000300)=@ipx, 0x73, 0x0}}], 0x4000000000001bd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00\xd3\xf4=\xf9\xe5\xcc\xe5\x1c\x95\x92\xead\x1a\xcf\x98G\xfa\x82\xdc\xe38\xe7D\xe2\x05\xb5\x99\xe2\x00\x01\x00&\xda0\xe4\x12\xa0\xbc\x06\x00\x00\x00\x00\x00\x00\x00U\x1b\xc8\x00W\x82\xd8\xff;\'\xf7d\x13\x04\x82\xec\xa9\xeax\x06\xc3|\x11\xf5%\x1f\xc8\x9b&\x8fyUVu\xc4Q\xda\xd9\xfax\x91c\x9f\xcd\r=\xb6?\f\xfb(\xb8\x97,\xbb%R\a\xdb\xfb\xfe\xde9\x8e\x14\x00\x01\x997&u%T\xf5[\x92\x98p\b$\xd30\r\x16#\xca') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1, 0x67) [ 316.316799] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:33:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)) r2 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = semget$private(0x0, 0x2, 0x9a5cf15beb50a57b) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f0000000000)=""/18) 21:33:13 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ptrace$setregs(0xf, r0, 0xfffffffffffffffa, &(0x7f0000000100)="4cfcfa") prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xa, 0x3d, 0x8000000001}, 0x2c) r3 = semget(0x3, 0x3, 0x690) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xffffffffffffffff}, 0x28, 0x2) semctl$GETNCNT(r3, 0x1, 0xe, &(0x7f0000000280)=""/23) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) lseek(r1, 0x0, 0x5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x2c) 21:33:13 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x95) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x400000000000008, 0xfffffffffffffffe, 0x43b) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) write$9p(r0, &(0x7f0000000280)="ec", 0x1) 21:33:13 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r1) r2 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 21:33:14 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r1) r2 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 21:33:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:14 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r1) r2 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 21:33:14 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r1) r2 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) [ 317.330330] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:33:14 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r1) dup2(r0, r0) 21:33:14 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) 21:33:14 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x400) ioprio_get$uid(0x3, 0x0) 21:33:14 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 21:33:15 executing program 1: ioprio_get$uid(0x3, 0x0) 21:33:15 executing program 1: ioprio_get$uid(0x0, 0x0) 21:33:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xa0080) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x5, 0x1, 0x80000000, 0x80, 0x8, 0x0, 0xa}) syz_extract_tcp_res(&(0x7f0000000080), 0x80000000, 0x3) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x90, 0x76, &(0x7f00000000c0)="5ccf6a6df036e09c3607a9bf1d9728b119f6a5bd0cfad82aef2ba40243a220a32b9f030c28cd86e8ca512f8e230f67d5e53f0dc422d4851230e5b51d821c70bb9554ef324d0624261a965a47f483681f882e7eacb96faba3fb133c9bbf9a8ce9acb3a7c376362f19aea272ded37e16aa6424521c2db5de9fa3377d2151ce0251", {0x3, 0x6, 0x31303553, 0x3, 0x100, 0x100000000, 0x9, 0x3}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180)=0x7, 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000001c0)) getpeername(r0, &(0x7f0000000200)=@ll, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) setxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:man_t:s0\x00', 0x1b, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x97, "b0273a79602a9b1b5a8da8b9fc6dd465754eabf4f1e870915ef6f37644ea696ccf2a088878286a213317404c4e17a2395e112309214618c83db6019c6cbc6cb2f35c496d5ac88dc1f1aebe422ff76a906d36c58637cfc416824f663f41b4fb11a8fc2494c6025c3f54b4c8a0afa45591fd753b324c51fc827d2a678a0f628cdffe469b3c86b867356a53877df9f43101ba7e632200cb1c"}, &(0x7f0000000440)=0x9f) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0x3}}}, 0x84) r2 = getpgrp(0x0) ptrace$cont(0xffffffffffffffff, r2, 0x876, 0x4) ioctl$TCFLSH(r0, 0x540b, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0xda5, 0x2}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000006c0)={0x80, 0x5, 0x5, 0x8001}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x88800, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000740)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) readahead(r0, 0x200, 0x3) r4 = msgget(0x0, 0x4) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000007c0)=""/236) ioctl$int_out(r3, 0x2, &(0x7f00000008c0)) msgrcv(r4, &(0x7f0000000900)={0x0, ""/189}, 0xc5, 0x3, 0x800) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a00)=@assoc_value={r1, 0x6}, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000a40)=0xfffffffffffffe00, 0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000a80)={0x70ca}) flistxattr(r3, &(0x7f0000000ac0)=""/75, 0x4b) 21:33:15 executing program 1: ioprio_get$uid(0x0, 0x0) 21:33:15 executing program 1: ioprio_get$uid(0x0, 0x0) 21:33:15 executing program 1 (fault-call:0 fault-nth:0): ioprio_get$uid(0x3, 0x0) 21:33:16 executing program 1: ioprio_get$uid(0x3, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x2) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') [ 319.099903] IPVS: ftp: loaded support on port[0] = 21 21:33:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:16 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x103200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x29c, r1, 0x500, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf844}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe238}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x105b}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c50}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7b0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf95}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x277}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa2a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x29c}}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) [ 319.331966] chnl_net:caif_netlink_parms(): no params data found 21:33:16 executing program 1: r0 = msgget(0x2, 0xc) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/240) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x4000, 0x8000}) bind$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) [ 319.481182] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.488013] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.496421] device bridge_slave_0 entered promiscuous mode [ 319.535653] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.542941] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.551535] device bridge_slave_1 entered promiscuous mode [ 319.586816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.598970] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:33:16 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x80000000, 0x64f1f865}) [ 319.631416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.640264] team0: Port device team_slave_0 added [ 319.647977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.656836] team0: Port device team_slave_1 added [ 319.687500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.707106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:33:16 executing program 1: lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x100000000, 0x100000001, r2, 0x0, r0, 0x0, 0x9, 0x3}) [ 319.827960] device hsr_slave_0 entered promiscuous mode 21:33:16 executing program 1: ioprio_get$uid(0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) r1 = semget(0x1, 0x7, 0x7) semtimedop(r1, &(0x7f00000002c0)=[{0x5, 0x7, 0x1000}, {0x6, 0x13ba}, {0x3, 0x9, 0x1000}], 0x3, &(0x7f0000000300)={0x77359400}) r2 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)="fd81c628c52f532f1bc7452ca410c6e206c1b86ac9456386fe2f258add1fc07ab4517a78618a9e478019d94cc0c171d0bc0ca7fd88ab6559fa6eb4a19a470bbacff94c3a4edb718c65f9f2eb2919efd6b2dcfe09c069727fc6fd36cd4aed4b8f91af1e0560802e235af88f3dd166ee3b485510768c8d935f79f6a5") setresuid(r0, r2, r3) [ 319.873321] device hsr_slave_1 entered promiscuous mode [ 319.923651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.931351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.002770] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.009362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.016621] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.023204] bridge0: port 1(bridge_slave_0) entered forwarding state 21:33:17 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200300, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe4, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb0ce}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20d4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa42}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x800}, 0x4004040) ioctl$KDENABIO(r0, 0x4b36) [ 320.112955] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.119112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.149845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.177402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.195472] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.216262] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.246868] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.275483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.282258] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.300282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.309072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.318478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.326953] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.333528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.367716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.375039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.383990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.392520] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.399145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.417059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.429172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.444542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.459416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.466742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.476365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.485636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.502776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.515796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.528410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.535685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.544162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.553435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.562949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.571452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.579984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.588548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.605745] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.612057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.646016] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.665454] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:17 executing program 2: ioprio_get$uid(0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) r1 = semget(0x1, 0x7, 0x7) semtimedop(r1, &(0x7f00000002c0)=[{0x5, 0x7, 0x1000}, {0x6, 0x13ba}, {0x3, 0x9, 0x1000}], 0x3, &(0x7f0000000300)={0x77359400}) r2 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)="fd81c628c52f532f1bc7452ca410c6e206c1b86ac9456386fe2f258add1fc07ab4517a78618a9e478019d94cc0c171d0bc0ca7fd88ab6559fa6eb4a19a470bbacff94c3a4edb718c65f9f2eb2919efd6b2dcfe09c069727fc6fd36cd4aed4b8f91af1e0560802e235af88f3dd166ee3b485510768c8d935f79f6a5") setresuid(r0, r2, r3) 21:33:17 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x9, {{0xa, 0x4e20, 0x10001, @ipv4={[], [], @empty}, 0xada}}}, 0x88) ioprio_get$uid(0x5, r0) 21:33:18 executing program 1: ioprio_get$uid(0x3, 0x0) 21:33:18 executing program 2: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x8) r0 = socket$inet6(0xa, 0x80001, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 21:33:18 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in6}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in=@dev}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) 21:33:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8000}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x27}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x23) setsockopt$inet6_opts(r1, 0x29, 0x200000000039, 0x0, 0x0) close(r1) close(r0) 21:33:18 executing program 1: geteuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0xe10, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 21:33:18 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x618, 0x101000) r1 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast2, @in6=@local, 0x4e21, 0x3, 0x4e22, 0x5, 0xa, 0x0, 0x80, 0x0, 0x0, r1}, {0x80000001, 0x0, 0xfffffffeffffffff, 0x8, 0xd3e, 0x50cb, 0x9, 0x1f}, {0x6, 0x400, 0x200, 0x4}, 0x9, 0x0, 0x0, 0x0, 0x3, 0x3}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x15}, 0x0, 0x1, 0x3, 0x1, 0x80000000, 0x10001, 0x6}}, 0xe8) ioprio_get$uid(0x8003, 0x0) 21:33:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="3665a1ab415b7ac7f6d1d95ac7f0b3679243ea0ef3162285396e5ec6b41974c6a8aa29d8a21ed0ed4513cd6ee405eaebd5b5f7baab4c6f722cb9f6cfd9434eec33ab474dcdf4a25de61d695608c07ea93aecc9ac8e24729a727ac286446ea137c9fa760e1ae45317c5ac578e7551c223ad18123f6c160a936539af2be3a04bf23b63aa597626aa17ae3b944e947f87be23781e43dc89dc057dea62669733b16462d4060510748af9bd179142701c88f74873f360e60abf6df0363a3de9bb6057b27befe34bc6ed948709aac884155c78c5f831faa3ee1de9549c6650691a21ff2241f75107a647cd07c50e91", 0xfff0) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)="ee", 0x1}], 0x1, 0x0, 0x0, 0x20000010}, 0x20008000) 21:33:18 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) r1 = dup(r0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 21:33:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:18 executing program 2: r0 = inotify_init() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x7, 0xb, 0x237d, 0xfffffffffffffc00, 0x1, 0x8, 0xf410]}, &(0x7f00000000c0)=0x12) socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000004, 0x11, r2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 21:33:19 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0x50, &(0x7f00000001c0)}, 0x10) ioprio_get$uid(0x8, r0) 21:33:19 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x3) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x1}) io_setup(0x4b8, &(0x7f0000000000)) 21:33:19 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) 21:33:19 executing program 1: 21:33:19 executing program 1: 21:33:19 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x3) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x1}) io_setup(0x4b8, &(0x7f0000000000)) 21:33:19 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0xffffffffffffffda, 0x6, {{0x0, 0x1, 0x7, 0x9, 0xe737, 0x7ff, {0x2, 0x4, 0x3, 0x5fc, 0x8, 0x9, 0x100000001, 0x1ff, 0x8, 0xff, 0x3, r1, r2, 0xffffffffffffffff, 0x5}}, {0x0, 0x5}}}, 0xa0) 21:33:19 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x4, r0) 21:33:19 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4400200) r1 = semget$private(0x0, 0x20000000103, 0x0) semop(r1, &(0x7f0000000040)=[{0x1, 0x52}, {0x1}], 0x2) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000140)=0x1) semop(r1, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xb, 0x8, 0x4}) semop(r1, &(0x7f0000000100)=[{0x0, 0x7}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) 21:33:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xfffffffffffffff7, 0xfffffffffffffffa, 0x5, 0x2, 0xf, 0x9, 0x372, 0x100000000, 0x101, 0x4}) ioprio_get$uid(0x3, 0x0) 21:33:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x8000, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioprio_get$uid(0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000140)=""/2, &(0x7f0000000180)=0x2) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/230) 21:33:20 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in, @in=@initdev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) geteuid() r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x800, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000680), &(0x7f00000006c0)=0x10, 0x80800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vfio/vfio\x00', 0x20000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000740)=0xffffffffffffffd2) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x101100, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000001c0)={0x400, 0x9, 0x7fff}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000002c0)=0x17) recvfrom(r0, &(0x7f00000001c0), 0x0, 0x40, &(0x7f0000000200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x80) ioprio_get$uid(0x0, r2) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) eventfd2(0x1, 0x801) 21:33:20 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfff, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x8}, &(0x7f0000000100)=0x8) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r2) ioprio_get$uid(0x3, 0x0) 21:33:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:20 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x40800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x110, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioprio_get$uid(0x3, r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200001, 0x0) 21:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x228000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0xdb, 0x101, 0x1, 0x4, 0x5, 0x4, 0x5, 0x8, 0x1ff, 0x4, 0xffffffffffffffc0, 0x2f}) r2 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x79, 0x0, [0x482]}) 21:33:21 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0xff83, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}], 0x1, 0x0, 0x0) 21:33:21 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000001c0)={0x4, 0xfffffffffffffffb, 0x7, 0x2, 0x101, 0x1}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x101, 0x30, 0x0, 0x3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x41a}, &(0x7f0000000100)=0x8) 21:33:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$bt_rfcomm(r0, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="7e52df3fb3b3c00147bc", 0xa, 0x0) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='&\x00', r1) 21:33:21 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x8000, 0xc) gettid() r1 = gettid() r2 = geteuid() getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x6, 0x6, 0x9, 0x0, 0x1b, 0x8, 0x3, 0x7, 0x8, 0x4}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) 21:33:21 executing program 2: unshare(0x2000400) chmod(&(0x7f0000000000)='./file0\x00', 0x2) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080), 0x0) 21:33:21 executing program 1: getuid() r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@ipv4_newaddr={0x4c, 0x14, 0x28, 0x70bd2d, 0x25dfdbff, {0x2, 0x38, 0x2, 0xc8, r1}, [@IFA_LOCAL={0x8, 0x2, @remote}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x400, 0x3, 0x1ff, 0xd33}}, @IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_FLAGS={0x8, 0x8, 0x52aa467f637a41fa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) fcntl$setflags(r0, 0x2, 0x1) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)=0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0xb) ioctl$NBD_DISCONNECT(r3, 0xab08) ioprio_get$uid(0x3, r2) 21:33:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x4}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'veth1_to_bond\x00'}}, 0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r2, 0x81a}) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 21:33:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:22 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r2 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0xffffffffffffffda, 0x6, {0x0, 0x3, 0x0, {0x6, 0x8000, 0xfffffffffffffffb, 0x1000, 0x9, 0x81, 0x0, 0x7, 0x3b, 0xe45e, 0x8, r1, r2, 0x4, 0x100000001}}}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, &(0x7f0000000480), 0x8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000000)='vcan0\x00') r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x605031bc, 0x8000) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x1f5, 0x3}) 21:33:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x400200000000032, 0x1000000000000002, 0x0, "36aa5adb87cc7619bf420900000000e60004000000000000030400"}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:33:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x100) fsync(r0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105500, &(0x7f0000000080)) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) 21:33:22 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x82) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) fstat(r0, &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000180)=0xe8) ioprio_get$uid(0x3, r1) 21:33:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0xa}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x3, @sdr={0x79777f5f, 0x80}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x68082, 0x34) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1) r2 = syz_open_pts(0xffffffffffffff9c, 0x2002) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0xfffffffffffffff8, 0x1, 0x8}) 21:33:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x40, 0x80000000}}) ioctl$NBD_DISCONNECT(r0, 0xab08) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @remote}}, 0x1, 0x3ff, 0x101, 0x6, 0x100}, &(0x7f0000000300)=0x98) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340), 0x4) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)="8b8594aaf8908d70858cb6a5f45cb256aab742a1dcb72d9012d6f8222a9366328c5f81693b9529b53b7dad432d189bb25a531895e7c766c6faa6bcba4ed6360fdccc95507a4657957706ca78abb011fb4bbdf4cd05c96114204d3702466eef2bc3ee024a4185daab18be6bc2f56078278417e6d3bc7908fa5cd52efb0e2575bc9270c2c8b77c3f270074cbf058d87a1b293e474ba1345ff45b2c339e48ce3948124cd958fbb002705e321c2f78b9a7f030c55407e46949410477a15d2a8756bb317a01a773215c620e45bae32f8925a9ef2307488583dd7b684b3d29777243d71244be1afa884d94e7", 0xe9}, {&(0x7f0000000480)="4116c7f0b99baf959bd60780020c23818b9b1735b609e8fd80fc7d8ef4d9425db6cbcaeadb404f40c7f93d1c621fefdc0b3841a77dd2c203a2c00fb197cbde4ea4d1dc6871cfe3c94cdb7950d9a0b2bfc932681dea168e3d755cdc52ca67bcad9d4aa825dd71638419265ac4b3fe932c5378ad4102e895d78f99bbe259d7bbacd82f5ab9e41529f57b631a2374f2474647a165faea4f57456d11ffa98ee311fb9085ebfb32f80833422548f840a8a60126129c6f6438d7a0bc0d47ec9bc4901a4cb664b2da23151e232f86336614519e9e2dc382e1226201419c5db5ebd0f0d287f320c3cd335e8c399058084e97001c", 0xf0}, {&(0x7f0000000580)="774b8f17a42a1e646753cae76dee90fb00ed8b9acf88494cc4feff86ae9ec73d60691a0a2977b8ff514cbeead9c54ed2c1a50e3fedf4790c13de89e6ffab0d266b2f1e38f185c192a84c08b4e5436e2b95d4c19b12a205f58892441f0d1ba64c088d28e5ddb1a942c2161c4704d25d1353ce99b6c51e372ff9b8e512de98bf3333aa721c5c15a796e0506aa4888905ce58f9448a728fbd2acdb951f9e53f3e62e719657e658ba41856a02135755ee354c04e02e53f0cd4d8f950", 0xba}, {&(0x7f0000000640)="d2c794c7c8c848837a9ababffe0a2151b1380de72c5906dd691d226739d3c6d7893be128a1dd6e57a3fdda9ef2d1d646fe17544899c8f51e7b4a96b98a1acbfef7fdafb2348ffc150879b8587d198859f4201ee3b593dbb9d98a12c0948669", 0x5f}], 0x4) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000700)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000740)={'ip_vti0\x00', 0x4000}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000780)={r2, 0x3}, 0x8) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000007c0), 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000800)={@local, 0x80, 0x2, 0x0, 0x0, 0x10001, 0x3}, 0x20) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000840)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000880)=0x2, 0x4) r3 = socket$rxrpc(0x21, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003580)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000035c0)={@rand_addr="d2fb42c9a963a90f74fab2e35652c3f9", 0x1e, r4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000003600)={0xffffffffffff7fff, 0x14, 0x1, r0}) preadv(r5, &(0x7f0000003640), 0x0, 0x0) getxattr(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)=@random={'os2.', '-\x00'}, &(0x7f0000003700)=""/220, 0xdc) fcntl$getownex(r5, 0x10, &(0x7f0000003800)) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000003840)={0x5, 0x3, 0x0, 0x7f, 0x80000001, 0x1, 0x6}) write(r3, &(0x7f0000003880)="2dacec37a4e8fb0f02b3258a1eec5f810ec6ceea3128270006b8a5bb45032435fc9bdae07482c60b0e3e57b35cbb1acfd88ca35e92cbe2de8874eb91fadcae98e45587620841b5aed7621bc07998b773545a34c053a1f1b9cc38d9bfde68cb0e2bbc305d8dd314c170c6af76013b2460417c301a37097444703bfbe82319abc1a9f3c13ed8f51071032275cde67979bcdd236a9cb5e888b0814cfc2bf1c8c87c909fba8804a0a5b2f2968eb7e58073616286a73aae22aa00ff9fb7b8a1b733146733b03b6afbbfd7453ab3a9323827fd96815eb51cef9a5e17", 0xd9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003980)={0x0}, &(0x7f00000039c0)=0xc) sendmmsg$inet_sctp(r0, &(0x7f0000003c80)=[{&(0x7f0000003a00)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003c00)=[{&(0x7f0000003a40)="76e7de8f4eb2dc8dea073d19ce83be8ee45c10936a619ae1e3ef9934df7e10632b3a14eb5c68dacb042188", 0x2b}, {&(0x7f0000003a80)="9ddb0ac871ba1b8e9a9dc79545ac11f89cee8577866fc365fa59eeb4daca3d94f4a3eb22929739ddb4cc3ab4ee1e11dc8a26e5e22f9c87675fc2638b506cd790db853c810b5987706282c60b1451c5573d0379fb3d81d7cb035dacd6516876a563108be4edf6556b133663ce043a973e2d6088497e0eb9e1c0b564c6a400eb030fe68e05476389744726ef36ec0ab4751bf7be0a5270ead8b5a247479d15fb3c9b9a98de512b71eb8cddf3c1fa61e91e3ac2bb438ac91825d6929e1f83b9e4f3d325499436dfb4d0e8", 0xc9}, {&(0x7f0000003b80)="f46bd9abc8e17b5ff27ea528ea6d178b8c24c1d6f55f03ae82127f911935b89d60f22be7c706918902ed25473b6472a9cc90559bd39797f4af77503c4f8e63e1a1be10432ae1dc2b76d8f15441a514c9", 0x50}], 0x3, &(0x7f0000003c40)=[@init={0x18, 0x84, 0x0, {0x100, 0x591b, 0x5}}], 0x18, 0x4000}], 0x1, 0x800) ioctl$SG_IO(r0, 0x2285, &(0x7f00000050c0)={0x53, 0xfffffffffffffffd, 0xe0, 0x1, @scatter={0x4, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003cc0)=""/41, 0x29}, {&(0x7f0000003d00)=""/74, 0x4a}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/211, 0xd3}]}, &(0x7f0000004ec0)="e06a96e53c344a3cfa708211a8703a75595eacc8e53b3020fb10d7e5d3dda4b2cf0d83b26e30ff7ebfc96cdbf5b9c277c116485be75ffc9c80b6b14058ff87828a21e12ae7b78398fe1e55465c42d1126949e09c4ef7e46f2ecf98b37e9967f466ce0e5e431f6b80e4d5bb9ca1da34f067b9718e62ade78222be2b3b42dde69ab9534a956e162a44dc638d28746be1334eea8cd90dfdd8149c5e20ef03270a61a24137d5c28ad7d9c39f30366a90a2ba5941d7e13a16ed205b2924f94b9a6e14d2e886f87878e71ecd8f5fe22f05ed61ddd7001fb13cb53b5875a348208ead39", &(0x7f0000004fc0)=""/192, 0x87, 0x4, 0x0, &(0x7f0000005080)}) sched_getscheduler(r6) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:33:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5f64, 0x200000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x8, 0x3, 0x7}, 0x80000000, 0x6, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a1\x80\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00', 'timer0\x00', 0x0, 0x1, 0x80000001, 0x5, 0xbf44}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0x800) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000180)="373d555568ae") 21:33:22 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x400, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 21:33:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:22 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) 21:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_flags}) semget(0x3, 0x7, 0x20a) 21:33:23 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x40) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) pread64(r0, &(0x7f00000000c0)=""/132, 0x84, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) chown(&(0x7f0000000180)='./file0\x00', r1, r2) 21:33:23 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8000, 0x16200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x9, 0xff, 0x5, 0x0, 0x3, 0x1, 0x1, 0x5, 0xcca, 0x2, 0x4, 0x4, 0x65, 0xfffffffffffffe62, 0x8, 0x0, 0xffffffff, 0x3, 0x6, 0x4, 0xfffffffffffffffb, 0x7ff, 0x3, 0x1, 0x7e95, 0x20, 0xb1, 0x6, 0x2, 0x0, 0x7, 0x5, 0x9, 0x7, 0xa5, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x800, 0x4, 0x9, 0x7, 0x3, 0x0, 0x65}, r0, 0x2, r1, 0x1) 21:33:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x9, 0x9f7d}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x515d}, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}, 0x10) [ 326.333495] IPVS: ftp: loaded support on port[0] = 21 21:33:23 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x400, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x40) ioprio_get$uid(0x3, 0x0) [ 326.546429] chnl_net:caif_netlink_parms(): no params data found [ 326.666199] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.672857] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.681319] device bridge_slave_0 entered promiscuous mode [ 326.693291] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.699897] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.708516] device bridge_slave_1 entered promiscuous mode 21:33:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x4000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x34, r2}) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x8000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r4, 0x0, 0xd, &(0x7f0000000040)='/\x1bcgroupeth1\x00'}, 0x30) rt_sigqueueinfo(r5, 0xb, &(0x7f0000000580)={0x34, 0x4, 0xfffffffffffffffa}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000280)={0xffffffffffffffc0, 0x1ff, 0x800}) readv(r3, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)=0x6) r6 = dup2(r0, r3) recvfrom(r6, &(0x7f00000000c0)=""/245, 0xf5, 0x10000, &(0x7f00000001c0)=@sco={0x1f, {0x10001, 0x6, 0x800, 0x1000, 0x3, 0x6}}, 0x80) write$P9_RXATTRWALK(r6, &(0x7f0000000300)={0xf, 0x1f, 0x1, 0x3}, 0xf) r7 = geteuid() lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x7cf, 0x1}, {0x0, 0x7fff}], r7}, 0x18, 0x1) sendmsg$nl_netfilter(r1, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)={0x270, 0xc, 0x3, 0x200, 0x70bd2b, 0x25dfdbfe, {0x3, 0x0, 0x6}, [@typed={0x4, 0x51}, @nested={0x188, 0x42, [@typed={0xc, 0x5, @u64=0x9}, @typed={0x4, 0x7e}, @typed={0xa4, 0x7, @binary="873258855c05f8849f09d40fffe151f2fe7554a03b16ca99bb821b433cbc97c54d7a8a0dc96dcd0e144f70a95fe6179adbc16e9342f33e0d5944a54c8eb42543a16e54de24e17de13e84353201e2a4006a9ba37f61b0ece6e94082b23ae065e17bce139872cdd40b4ffd073f8b810c2b63587e3c5a37810b9a12dcfba5686f68516c420e88160b06169b0c1074977566b5024d59d1fe811a0ec6137acb"}, @generic="30b4ff97620d6e03bff938c3bbfaeef2eb4467d4610a3c2083c0d10b81a84ff66650af36155f9230388edb207b245a2920f514bce13a99acf60411c61432f1ae02d524c32ead80e8aaba0136c5fc9999765b5dccedd65af1741d225ad6c7475304d25ce306021a82b26b25fb9e8995ba622b86f8ef413d614de2ee22bec249a19629711e73dc9fe74be55f4c3d384939c61f4a549c53478410751da3568b2a082ca2085bb7b1d7c2cd0cf458606868d92ac87c02b0b9d3026cd199218a85c1b9516eca1ccd7e0c", @typed={0x8, 0x78, @fd=r3}]}, @generic="923a1baa26f761e21c517ffff60e9dd52e29663d51fec45de03f7b3f555e44ed35d0a1dde75fee979fee", @generic="07559c33617d25e9f4b5c78c12d8df1c95cce551d01f2ccdc3d8a8145fc5a334aa5a16a91a6c4609d1105fbaccdbf79c925f1c7730b6a4f655d24e006126c35004e1391b1455b1807300967e7a23a2e9eb0dc9d619c8b57668328df8892006ed112e374650792c0d32d3a5390fdab1fc911bd41095f35da161baecdc5f0d0d8f1bd4cbd399645a4e407df434b673d71c6217fc8f078c8e5d75e78a9bc939d79ce04326"]}, 0x270}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000400), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, 0x0) 21:33:23 executing program 1: ioprio_get$uid(0x3, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000080), &(0x7f00000000c0)=0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0xd4000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x2, 0x3ff}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000002c0)={r3, 0x100, 0x30, 0x100000000, 0x100000001}, &(0x7f0000000300)=0x18) accept$unix(r2, 0x0, &(0x7f0000000200)) chown(&(0x7f0000000000)='./file0\x00', r0, r1) [ 326.748913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.779936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.884956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.893898] team0: Port device team_slave_0 added [ 326.911964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.920680] team0: Port device team_slave_1 added [ 326.929928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.939190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.057118] device hsr_slave_0 entered promiscuous mode [ 327.092639] device hsr_slave_1 entered promiscuous mode [ 327.263540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.271187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.306173] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.312815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.319986] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.326626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.425228] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.431393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.449576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.474549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.485163] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.503838] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.524458] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.545758] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.552513] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.571825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.580983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.590493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.598862] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.605415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.623310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.639498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.654535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.669734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.679862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.689336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.697735] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.704291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.712206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.721787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.731225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.740534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.757862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.765175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.773713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.783034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.802107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.809111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.817639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.834883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.844105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.853761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.870102] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.876797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.934135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.973999] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fcntl$notify(r0, 0x402, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r2, &(0x7f0000000540), 0x10000000000002f4) 21:33:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:25 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) 21:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x581800) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070") r3 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r3, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 21:33:25 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) ioprio_get$uid(0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000240)={0x0, 0x7, 0x10000, 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) 21:33:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x0, 0x0, [], 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4400, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8001) pipe(&(0x7f0000000000)) 21:33:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000640)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) flistxattr(r2, &(0x7f0000000040)=""/150, 0x96) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000000000)={@empty, @local, @loopback}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x31, 0x0, 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r0, r1, 0x0) 21:33:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da367bb8"}, 0x0, 0x0, @userptr, 0x4}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x31f) 21:33:25 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc01, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000040)=""/251, &(0x7f0000000140)=0xfb) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x1000, 0x6, 0x100000001}) 21:33:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lapb0\x00', r3}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x604, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 21:33:25 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioprio_get$uid(0x3, 0x0) socketpair$tipc(0x1e, 0x200006, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x1, 0x2}}}, 0x10) 21:33:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020e0000100000000000002000000400030006000d00000002002000e0000001000000003f0000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0xfbf0000, 0x9, 0x7, [], &(0x7f0000000040)={0x980925, 0x5, [], @value=0xb9}}) 21:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) 21:33:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:26 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x4, r0) 21:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) 21:33:26 executing program 2: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x420141) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x80, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xfffffffffffff801, 0x8000, 0x52, 0x3, r2}, 0x10) 21:33:26 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x2000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) socketpair(0x18, 0x0, 0x2, &(0x7f0000000040)) 21:33:26 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0xd0, 0x0, 0x1, 0x20, 0x1, "606b4176ecac01f3542dca5a6bd9c4d647187ae78148d755e331afb77655fc8905c8d0435ccdd0825a3713f51594aebbc0161e296f3ed7d8f9845ab1bd67ba62", "6ed5c676cfbdd8d78c5eb5e90c8fbf158f889a6b558b14f54865ea5b9fa9c6f2ad0f1dd12a8214d9cd9207e1b2100557d867e69e70db207216bdc784a72a2524", "cfd323883f9d7caefd9383d38d56c7fd5cf17d3d8998474b4be05e66f3f43b38", [0x101, 0x5]}) ioprio_get$uid(0x3, 0x0) 21:33:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000100)=0x7f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x40000000001, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x23) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) fcntl$getflags(r1, 0x40b) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) 21:33:26 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) ioprio_get$uid(0x3fffffffffefff, r0) 21:33:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) recvfrom$inet6(r0, &(0x7f0000000040)=""/53, 0x35, 0x0, 0x0, 0x0) 21:33:27 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x10000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), 0x4) ioprio_get$uid(0x3, 0x0) 21:33:27 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x3, 0xa0700) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000200)=ANY=[@ANYBLOB="00004fff8aa075998257f196d717f461c6289188336654ff92d710fcd1554019b0a485f65f4c7d3fd8d1668753c5b5ae4a790c81eb63ce72e565587ecf1ab79526cb40430f7f5bdd840013b8f290bd2b45c966139bbbbc8b8f8e7019962afd636a65e0c6e2f26e3952d7cd1404f531442dfa20efb3193ce5436194bf9b35ffd742442c407ed220343c9c4112c35d7c952d7abb06bb959d8e776562673e5eddf7e07589ea436136d6b35a23de970cfc640ecf59f4a1e5e63e0ebc3d8e6a0cd1c0d347087e2da61359daf99faf12c339d9dd70b3c3430a0577cdcaa6fc4018b140fb757a6f982db115ad4822"]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$int_out(r0, 0x5462, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000580)={0x0, 0x8, 0x30, 0x7ff, 0x2}, &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000600)={r3, 0xfffffffffffffb2d}, &(0x7f0000000640)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x80000000000001, &(0x7f0000000680)={0xffffffffffffffff}, 0x8e11acf4313529e4, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000340)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000380)={0x2}) futex(&(0x7f0000000080), 0x0, 0x1, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180)=0x1, 0x2) futex(&(0x7f0000000000), 0x4, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f00000001c0)=0x5) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000003c0)={{0x0, 0x9, 0xfff, 0xb800000000000000, 0x0, 0x7}, 0x5, 0x7, 0x1, 0x8000, 0x8000, "1621bd0f5344cb54523558a17858472fb86564a77451f49b06bdb80f4617c9825d10e00b32a56ad2bdb91b534eb4a8e7ae825e30be0e9f3bbc410f9e8b1c1b29f59ea0432c98c86bfacd38c1518c13bd76707cba10b4a9ce312c2b5eb636a821db4f3724a3f37b0479b1745d8f919a6704ed1914797ba79864f1246f959e242e"}) 21:33:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:27 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000100000000000000000000030003006f4c0000000100003800000000000000e8ff0000000020b7b1baabb328bc2fed6dfaf8a97426cf2e79b91a76ab9f03430e4bc4237cc6ee30f9612ed3b17d4c17124d8e4841232d48f1138a56bc92b1884824168e545c687e0bcc8f8cd3f750635601a2b0fb8d30e9e66a723fefbb33ccd69c9756f2b94181f26adb19b2bb6d887bdc8ed85d75af525bf287d0bc7c920332fd825c88f27e8f8dd70b85b4e5fe63b7d38b43d0a55f612b76d5349486bc9b5a4c8a49ef35c862f7173be5f27019ec1ddb6e47d11ab1eae6f9b5ff61047c8fda6f271127"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:33:27 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) ioprio_get$uid(0x3, 0x0) 21:33:27 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x600) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @local, 0x0, 0x1, [@remote]}, 0x14) r1 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x4, 0x2, 0xffffffff, 0x100000001, '\x00', 0x3}, 0x4, 0x1, 0x0, r1, 0x9, 0x8, 'syz0\x00', &(0x7f0000000080)=['\x00', 'ppp1\x00', '/dev/dsp#\x00', '/dev/dsp#\x00', '/dev/dsp#\x00', '\\!vmnet0vboxnet1,-]^vboxnet1\x00', '.\x00', '@\x00', '/dev/dsp#\x00'], 0x4f, [], [0x80, 0xd39, 0x80000001, 0x80000001]}) 21:33:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0xa2ca, 0x4) 21:33:27 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x0, 0x7, 0x0, "18ba49b50e2e2d4b9b9c887cb5facab292de4544c69d5ac8b6331b2f845103039376052b20acefb1e3231a131432917f7ad6cb4148d778ae7c53b49580a8ae08ee8b749e6ae125e19828bdd040253005"}, 0xd8) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000040)=0x7, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x2, @pix={0x200, 0x6cf}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) r3 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x4e23, 0x6, 0x4e22, 0x9a, 0xa, 0x20, 0x20, 0x0, r2, r3}, {0xf13, 0x8, 0x5, 0x3, 0x3800000, 0x7, 0xe, 0x7f}, {0x7f, 0x8, 0x2430, 0x3f}, 0xffffffff, 0x6e6bc0, 0x2, 0x0, 0x1}, {{@in=@rand_addr=0xd9, 0x4d6, 0x3b}, 0x2, @in6=@remote, 0x5, 0x1, 0x1, 0x1, 0x6, 0x2, 0x99}}, 0xe8) 21:33:27 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r2, 0x6, 0x11) sendfile(r1, r0, 0x0, 0x3) 21:33:27 executing program 1: stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="7ecee905c2a01c5e4bd9dd362a48996c31b239db75654f6b4537e5bccfdd44fb27eba1fd28b8b14dd9b39c326570c23c2e050692905ee62c17bc0ce23fe5da84c869f70e8c5c5bc4ba3cac3a030631518f9012be8df3b2a1f7f4c7878c5d6560ddccd4a93cd34c7bc8", 0x69, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="0c04b097739317c0ee39ca2f02cbd73cef3b073b309c1da60d6972b542bd9a02a63962e9236383273b79a4008ea1f7103f1acaf68a42b8b9fdccd429aadafe06e8dd6aae35e29328675b20c8552e51d86cf7b6acf965", 0x56, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x8000, 0xed, r2) 21:33:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @rand_addr=0x200}, 0x1, 0x3, 0x0, 0x3}}, 0x26) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0xc1) 21:33:28 executing program 3: r0 = socket(0x8, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x11, &(0x7f0000000000), 0x20a154cc) 21:33:28 executing program 1: ioprio_get$uid(0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000580)="464c0e37e6fa0eddfcab0c03d6fef610d7de59402f6653b5c61f1d32cfb1d2cb7467edad094caf615b7bd4128f46379816aefab3a74f23bc0d8acb2a8cb85377f05dc5d3b59b9b2252b67b9c0d0bd217a429bc13068e22c30b49f20d827fac11a833b1fcb5b7ed9e78a48017eec2250144f11247b004811a63b4531333aed94dbf9aa45126e478b98711044ae826f20b1f7dc9b4573c", 0x96}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="516f4d4ccd3ff680e42e6745bfd28ac185a96a1a64031e77992963934d0efa494edd73d0e1c65590835d2c6229d50f9efe23e3ce4e106143c4a2049b6d079e4be5b9f9ffa9e9a7302e741d16e892b47a3fe1906fa4d258e342f4964b8477cd889485e8b23ad98ef1ff93eb28f50a99efe91269b02a9dcb21fd9045c4f1016327d722", 0x82}, {&(0x7f0000001700)="6c3b98789012f12508adcfdd538ad7323d013c236b6572eec4f2891b2d198552447958176a76d6a1ef0a3c8895a9d0a7d071ebf0f2df0a", 0x37}], 0x4, 0x0, 0x0, 0x20000000}, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xf0, 0xf0, 0xf0, 0x208, 0xf0, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000040), {[{{@ipv6={@local, @mcast2, [0x0, 0xff0000ff, 0xff000000, 0xff], [0xffffffff, 0xffffffff, 0x0, 0xff000000], 'netdevsim0\x00', 'caif0\x00', {}, {0xff}, 0x11, 0x1fffffffc000000, 0x2, 0x30}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, [0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xffffff00, 0x0, 0xffffffff], 'nr0\x00', 'dummy0\x00', {0xff}, {}, 0x0, 0xfffffffffffffff7, 0x2, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x6}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @loopback, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffff00], 'veth1_to_bridge\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x0, 0x3, 0x4, 0x8}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x51}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x100000000, 0x0, 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x7, 0x0, 0x6}, {0x400000000000000, 0x5, 0xfffffffffffffeff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 21:33:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:28 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = geteuid() quotactl(0x45b, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)="e10c875d7fe352f8709e1d3cd6a8daa128035ba73c9ede2727092ae10f2059c69c860cb0d8f3c93b3ac119e4bb84702ec0a570c781b25cee355cd50381648ceae843ac40f922f0507a2a888bbcb6ee201723695c") tkill(r0, 0x1000000000014) 21:33:28 executing program 1: ioprio_get$uid(0x3, 0x0) 21:33:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @rand_addr=0x200}, 0x1, 0x3, 0x0, 0x3}}, 0x26) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000), 0xc1) 21:33:28 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = semget$private(0x0, 0x2, 0x4) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x1, r1, r2, r3, r4, 0xc, 0x1}, 0x75, 0x2, 0x400}) r5 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x401, 0x90000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000380)={r6, 0x96, "063303bed47fd9b3669f99ef58835c888e0d817d3ed5f7d4114a50cc5ee62bb41eea3d3db2c136a2fbf29f226bbe3ab77b93c704a0fabd702c5781768a67c9e0dfc0dfd8a58df65f826e58ab9c1f3918ce72141bff42294d4c0fa9b21fd24ec3dff2fb85196c00a90c1ef6b9d456f402962c238a4555e16cfab169e4e8afd8bdbbfb1a5942595a6bbb66183682f84558c1e60bd3ed07"}, &(0x7f0000000440)=0x9e) 21:33:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x800000000000006) poll(&(0x7f0000000300)=[{r1}], 0x1, 0x589) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040), 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x404000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x3, 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x8) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000d9ad2811c6d625a2f79b4933fd20e47d6cd25c0eb46fc049ea12b74864018ae03bf3000000e331fa4242528d95aae457d1c87def25498680b521e9cf1d12", @ANYRES32=0x0], &(0x7f0000000180)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x1000, 0x82, &(0x7f0000000500)="7f258557ed6bd7b67ced445a8b8dcb85ec173fe02213d130a825e70c7a72dc3c470f828852974f0a129605990857652070c63d53f806a28a8de5519704e65d46a538d589725d41edfaef495237d4780d0a2757de6bfca1770b20db02916c06e462f63794918d76132b966046782f01b3d51d9972878cfd3ddf316436ac19111889dec7ae0a7bfbc99f0da1749ecaf16c1a1b1abc5cd0720e5bc4a54ae3ecf898475e89ad830dc607d8baba9a5db4563fc5e36bf31e378ef44d4259c86df71109e56e5b14a00a2a4b86f2d028269930576546a4d8c4d01b7130c77582107ddc27d8595871a9b77b16f814262475bb3ea0b877517b37f0e946ede4f46dce11c1ad46927157f0b2545c4ebe1953a99b55e88244328870a4491e9bdc55a63d019baa8d349f20c257005b4c8e89a4d2be3ff5bd24aa5c80520e8c1c2cf718074eb869482ee729616cb15d05ec0f805008dc765b808f3ccefb6eed56891679b7efdbd469e4788bcd19331a259382bd320960cbdaaf401a77a876aa35e57922caac11f2822e28a4b185887b6d9bb604df3801c5e52b4a256cc099bcfbe88744ed7834bd784fcaef73e8a993f3e44ca0885cdd86de14c677183d494b8af97895ea31b23326730e800f771df14919b5151dc83c6a6d6be966440a19004f73b6fe05991880125971b254d3866c30643b26677960ee55966044f838f9ceefa63d38eb4ce0e09853c1847957d566b3c04003213dd20a985949babbf23c349740ab39ee8ccc4f2bc497c01d1a88a1ef645a4ecb86871c5fae1e6f3ed44d3f7b37ba48c2c08d34109a7706c6d8529c368196d57feea9995937302b729dfed856c0e81decb3545b9be0d77ca8a5b2ebda9be3a1078275c8eca8c59b9f9e4adc400d9ffc300f45a8db5c3792b2c6b389413a7e817a2fcc81b9bf8221ab530f1660bf33bbea3c7ea6fdbab5bc82adad94ac453bbe1966863ee5d02d36eb1460b5b4cee6de0d8e40407c15a857058f5175e1ea40f1c5ece48751c0e5950d0cb4fd22ad4f622f2ee0c6493419f4e23fd3b90df1e754c8f706329c2c15ce83c6e1e230d6af1e126012a74cdf44e352be40d189aa419bed428ca5c40446dfbb084c23a90d88aefa3347b779f46deac4e53dc2266869d2d21ee43295cf9d5c90398bb86865e66bcba8ae5f76b820c826b9eb4554a25c3004016045ac6215aef7b01e40802bef65e7409cf02cca8e21ddc6fa4c96701491b9419bd7a0ce684720f2c34dc8304120a2a22c02fd8cc987f29ffa976acab171bb700403cc85b9b8e5c153d0b5385285cf329915b0a0e8e38e5cb11503704083c3c7b2da278cf783b7f19b041ec2bef2aef53bef235e5cfb501f2f8648368c18e76d5a1aefbc3020ff7b3a865a5a0d0a9dd7de67b67a65971b96872298d9b22f9a30f3c6f2935a86b57cfccfa29436d5cdfcb47f82661c88b72c5ad5c67d76387af0e6f0bb12565d219c09cacb02402bcc9f75b318d2855557d8f9953c5f23a576379db523635ab1f4dee58d36dc666e6cea9ff68c0781f12f17a5bc1da38b4de42c9603f5d6fd18012088daec91db477ce4e2f9986de68e06cd17d100c12e10a3b94b344a76844a131afa918d42aa031e8691c69c378e8662a993b3b1227f0da729bf8cb11bfb075c40df76cf2512743148a4159d438c8090375d89524c0ed17379ccf24ce1cc5b818c3508d5eb8d2c3618234ebafe09a02969dc769f0163c57523bd2898e8f9fb999afb6f93e833bd282c153577274fe2e6b3057bc0d8dc873a6a599727389b10eb2aade8e2cb949c6b18d7f081a750dc346310a914dd534f3b533b9950b09c079c17e20ea4ac5b83c6ba30630664695bec7211ebb50bf30518b127c773fe6892610cd51c438cc152d357fee7ea3c573cf1c897f37f1d312f65721d3b23a1d505b711f9d692cdc19eaef6d4e2e23aba4fd741f112852d2cc889088aa6fede4da29652f0c0df886f2943ea71c428b860493051dd21faf7157c2102b8269639931fc0ee62fb18978d4bb555883545d1e422c1478633192b551675928e5177b3f28430af78deb541b1f5120f6af9bddb02aa227bd8cc79ea7d476dd2efc31c23462a92ecb7a4a7e1220568a125bbb46170ec9a94326539455aef2d2d30e1bb30df34a33a83bab3135dacbad37f0938101c296d9c40b059224e57641ef2fe7d792b08cdd0672e6bd3d0014476425ef8acabec26cc9e2b4531c542f021d4201f368469d726f86b45c21690dcf719de42d9958428e92e6ef5f6bb5b83c61ef07b44c30db9ed973a87b5f2fe2b1af2a0a23f2a8c3212e7bf5309053b8f94e78ff53997dbebe00cbd14c559f868ffbba3798334a47a90e82d20022ee661e1a094278369552716df13fe60658167c1f9452e182ac33665aa809fa4e572774b597e0b42e9e542492272c4f473d2fb588c26bf5e42f8514781789fe35154af5d44b56f422516c41d0d660e23ed9bcdff998bfbaaaaa8d325a068c727efca2f282ed6d6af68cd2c7a0b018a4bba8c38d242cd2547b0706b01c4d507c2e5d12586c6cceb056b9eb5a2a5159ce74e8570876cadfd87195472aa470730cf994524029eda47f1a74587223b321379eeed6f05564b476e196b1cdca1b943214a50fa358e4017ddea80aed5d2113a8a9326745ab7a098cb20f770ca97ac17da052e5166b442503e47c7a414218b6cae8cccf5bff7edf35e95844efdccc2c807ca71aa90c72fa2e11596b050ad2bb9e154013d5fc88ad17fc05b1ebf095f312f90cbf485fc1ce6031de2d5303b3c4e604293684b2e3cb9c692c127345ba79ff1bdfdda86fe8a050d00d94a420860010f0d953f20226c6dd08b5668a13e075d24a00e9d85252fc48fc96a963621b8005472a51fb85d73a8bbd12a14b3ad242de062301ec624ba8117cbe020e4e07916b8b7f7e1908083a7edaf8e1a8e6f1fff192ebc585f4b88d144b1ac41294eeee953d502e74abd533cb8dd42dab98774776e681c1a9fe7117c27a2bda5a09755cca1ce04247a3fc7513307571def862b3389e2f7446759351ac4d3eec8d7f8027fe7db4aa594c5aceefc2b6e93424066bc31f07dedcae0172478c86cab46681284df97a768c36e090837653e7fdfbfa321743dd7c85c5044ce948c7949b5f99115232dbbe5e6269e5c118f4ff4bcef8e45539cd1284fdb237550a17ea133f16f6df8e926fc9629770d39b27b69326f286330f56e77dfb449f0d726b36c48b43c68c3a508d096cb5447ef5300d041b7c05de5c7e9f0793769b691a0147336257218a1b25e88abece318c3101d28a25d805d680d67552546efc6cd0473ab27f57e43ecb4fbbbf1ea46327bed85d2e2921515d81e042a15209402a5850abce5bb12c031faa0ef5d6d0c592d980ebf69769e18b172f38bea462accbdd2bcfac3042212820f527eb11557bc341946980fdf29d2182c004c446f0d9e9642b390ce7454e0ab1f5f83441628863ee3e5494dffab34cf2f92dcf70485e7f2b8141452f0fa2db49ab23280fce80fee8cfc43e061116b1a527f229a2877dda4d8346415485c3dd2209291203dcf820bd5f07b6df6ba77386a94b6c4c5cb5923cf63cb175e280ab73232cd406986c9b032447376a7e66cf88f998eccb3b15765d129300c7e05219f792f351fb5f02f4952c848cfdec563d69e8de48635f2f1189c5b5f30035e8f6afe4c877792b3c051246d15ea2f53a2e3fb5181e121afd6fce683bbf39b926a887d3ebc8789c84fd4cf99bd6a09e9f2226219661318ee24240db9f3a0e28d57d0a954840b6eee187b4bec4b69e2043c403f67b1c939e69b6de05b6fe6fec87da71b144a0a97abc57cd81c6d1842ecc248c73aff6b55934f29fb8886e0a3cc4d02d3540c1cbe55b9ee4ad6039a7d24830facdf198bb516ade3dc54d43ce3e1f94764f714e846177309126b77a47c048e2d500d5d723761474a778036e3807a990fdfd25724cece03bf614f428bbb809d478ffa8f1e84371a55297cf96d07bc0a99b4747fb46b10c2e7b4c5e6209bc459bd71a17f10422b41d1c7f4fc393f4cbe4cfc9b230dfe432ba393068ecf58668e85d8752b3cc1828be60590b5ca26971747eccce84c35689e29fdb6c572b4f87831716eb7f4f1405af0e943d0e3dc228ba580eac453f730b23542355b50203ff56437fe7acafa34bc1ceff61340e825f1f03cfa589c106c6188f3b23d01fc14a19cac45296b9e9a514a869501292b021ebce8b7986c78aec0e838bbf1fc7fbb7ec0f65e3f53468b128bab459908bd90a692612a902ee3714ac6297564b366b5fa2648b03c83f5e5adb5bca339ecf85cafae8dd451739abe9f2a30c1cd368fb449c9a1bcc95ba9b5c0bcd476a23385e83538fac17a8b079426a7526c5c5b7e73d75c19d60fa82c49b49b1b18db2e7cd896795003c1bddfc53616c14362f2f4b78428e1b25fe9d95766fb065f1eecf8621dc1b8a6b695c28a32bd2a78065db09290a6e07a999cfe8dcd6f532dc24378d598f161a78e6ce42089adb83113afa93ff829326471fa45e8494e90a1665eaeb0a9f4b1be760d7ebb86e08904e043948a09ed42bddc794be668470cafa5d893679c1eda68cdb334ee6f20e444ff0a131d2580d54fcbb05b9dd3cea12b5bd389d78b27147a6aae415e065d77f7af7b0df9d1e5f913f4ca157edf2b21995c627ce35c153a92bbd32fbb6186d22abb7cd8baa577e98c3fa707e9e79bb2b6a17002dcb61d1daed888b063a40a92d810205808f8e117134d2fa2b47803fb26a93f3c77bb3b542dbf56bfa053c70692bc58320b05e787ad76f91f2710ad96f827e26c8dc663fa38d72db7dd16c84b49ebd96d95aaadbb47c43accdddf5c3a24e50d19ba2c451b602f05acc0748235394e5d07d1930993e1b7d09725f251a2b46b53fb678cf5c555726f3d718cdd551e71bfc43d35826addfb378f09a18c703fcf07dbabd1f5ba2b0912e2ea1066fed1225ad00c990e8d915dbef38ede5864b528db2c9ec2a56b9aa2c2e10dd21504fc7b7b137f3cc2268f4565e3fd7bf6548b3897a1ffea0de052af04367707d2dd5f9a59761d80085a63fe596e8005e81bd353e67ff7778d2e81f9b756c7d11f56a3b2212c819cac7c5c011f13c3ee504f2be0ceb0ff9b5a0ca84230a1ed7ba17860da0ff5379d03ec90b0b43b6d55106a407eb5b5e1b993bbd92110b7bf51406e642fb696b6576720c49481e37799ea3eee7d70c2a2cda46e36d2cbcef28432c9967f6481f116461b2a085b4e615b909b1167cb359e4be30d549e9796cd3bb49505a65f0a808f6da8253e4cc7a46d923d730b6922e2feed282072bdc1c2c7cb05779c7f9a6b51b27053c7079fb05a6393c0149a3068fdfab51bfe41de7d3c97897764d11a25c8f40adc94e8ab2b5c63b76a5b2a2cbc73ee819c9cc4206add05fb35cecc21aaed2ccbbdccfbeb9fbe138183372ec0133c5a7127163248dda0ea2d1bde6604a4774dddf93254542a95734ab1773cf9b7a8b127e60b427d1a216547fea7eec882e5956d007357ae80189c3bd4c256f3524cd896a764df6f9cf3283a26bd57705a59a21ffa8128fa9e5a04f710d432934dd47415f94c45e487822bc24f0ed579ba83e5b8bb66757f46f6805872d6bcdc3c2c6b73db80c7fba2286223586999d63b85d291834ebdbea67bd2adbce713edd0e489a57f53f529dd6db9db284d78ffcd8fba34ed5b3f9aa11f01f0eb85b639c7b06c129f5873c81333909ce11d1c6bc37291dc6dec9666d1cfde4bf5ca6038a61a8d4a7d4cd25a38", &(0x7f0000000240)=""/130, 0x8}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) 21:33:28 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x28000, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0xffffffffffffffda, 0x3, {{0x6, 0x1, 0xb5, 0x2, 0x4, 0x86, {0x1, 0x3f6, 0x6298, 0x2, 0xffffffffffff0699, 0x8, 0x7fff, 0x8, 0x3, 0xfffffffffffffc01, 0x5ab, r1, r2, 0x4, 0x3}}, {0x0, 0x2}}}, 0xa0) ioprio_get$uid(0x3, 0x0) [ 331.868329] hrtimer: interrupt took 242736 ns 21:33:29 executing program 1: ioprio_get$uid(0x3, 0x0) socketpair(0x2, 0x6, 0x98, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1466, 0x30, 0x1ff, 0x180}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x8}, 0x8) 21:33:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x8d, @remote, 0x100000000}], 0x1c) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000140)={0x5, 0x2a}) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000001940)=0xe8) connect$packet(r0, &(0x7f0000001980)={0x11, 0xff, r2, 0x1, 0x32, 0x6, @remote}, 0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040)="6e42a1aea429394cc0626af3003e2abc9bfda528446396b02e6ad5a13ce5022b8a116313bcfb04a60864a1be6362d32a4a75f9f5764a16fa93c2506164fc708cdc6d1e6b07e48df0897275136d989c5483c6f8622f4054b605ae15bdea6ab010b7892edfde46b65d483d042159aadfb6fcb00f9650644bab9c23ec682cd12b1ec662f51a687c1b"}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x7fffffff, 0x6}, 0x4) 21:33:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:29 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x95, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/149}, &(0x7f00000002c0)=0x78) 21:33:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40000, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000140)=0x50, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e22, @loopback}}) setsockopt(r1, 0x100000000000ff, 0x0, 0xffffffffffffffff, 0x379) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:33:29 executing program 1: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) fdatasync(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, 0x0) 21:33:29 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x3, 0x4, 0x0, 0x3, 0x7, 0xea24, 0x4, 0x1000, 0x7ff, 0x10001, 0x3, 0x1, 0x6, 0x20, 0x18, 0x1}}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 21:33:29 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000480)={{0x1, @name="52cd0bd09d9d68fd13308398846cf385158ec800d15d92afd2ba178077a42b11"}, "11c0c5de621b24093b17b3eac1e4d9d0736730aa2955beb5d981ab73a899971c", 0x1}) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00000002c0)={'hwsim0\x00', 0x9}) write$P9_RSTATu(r5, &(0x7f00000001c0)={0x98, 0x7d, 0x2, {{0x0, 0x75, 0x2, 0x7, {0x11, 0x1, 0x8}, 0x40000, 0x2, 0x8001, 0x5, 0xd, 'cgroupkeyring', 0x7, 'cgroup-', 0x0, '', 0x2e, 'eth1{eth1wlan1\x02vboxnet1posix_acl_accesskeyring'}, 0xe, 'nodevvboxnet0$', r0, r1, r4}}, 0x98) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x7, 0x84}) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000340)={0x17, 0x2, &(0x7f0000000300)="1155"}) ioprio_get$uid(0x5, r3) 21:33:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d04, 0x5]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0x100}}, 0x10) 21:33:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000940)={@random="bd6d2b2131e0", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "770553", 0x8, 0x73, 0x0, @remote, @local, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 21:33:30 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x3, 0x964, 0x100000001, 0xffff}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 21:33:30 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0xdf, @broadcast, 0x4e24, 0x2, 'nq\x00', 0x8, 0x401, 0x73}, 0x2c) r1 = getuid() r2 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='GPLselfppp1\'^lo%\xadcgroup,user.*vboxnet0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) 21:33:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000140)={@local}, &(0x7f0000000180)=0x14) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x1011c0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0, r2}) r3 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000002c0), 0x1000) ioctl(r3, 0xffffffffffffffae, &(0x7f0000000240)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x5, 0x4) 21:33:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000858000/0x3000)=nil, 0x3000}, 0x3}) close(r0) [ 333.357286] IPVS: set_ctl: invalid protocol: 223 255.255.255.255:20004 21:33:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 333.435744] IPVS: set_ctl: invalid protocol: 223 255.255.255.255:20004 21:33:30 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x311080) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x800) fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x4e22, 0x3ff, 0x4e21, 0xffffffffffff0001, 0x2, 0x80, 0x80, 0x2e, r2, r3}, {0x3, 0xa0, 0x401, 0x4b, 0x0, 0xffffffff, 0xffffffffffffff01, 0x1}, {0x1, 0xc5de, 0x1f, 0x4c}, 0x5, 0x6e6bb3, 0x2, 0x0, 0x1}, {{@in6=@mcast2, 0x4d6, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3506, 0x4, 0x1, 0x0, 0x2, 0x6a, 0x9}}, 0xe8) fstat(r1, &(0x7f0000000280)) 21:33:30 executing program 3: ioprio_get$uid(0x3, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0xdf, @broadcast, 0x4e24, 0x2, 'nq\x00', 0x8, 0x401, 0x73}, 0x2c) r1 = getuid() r2 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='GPLselfppp1\'^lo%\xadcgroup,user.*vboxnet0\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) 21:33:30 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pread64(r0, &(0x7f0000000080)=""/73, 0x87b328499b673de7, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x62, "fae86ee03382ccf47a4019fb248fbc3451b292a2a20d1e7b8fce40acb294057c10e6ea36dc737eca4538044d3a01366dc2c8aba758990f1bcc71fef107b82a321ed3e8986f4f06a7500dcc971afaa6d424a4cea103ac53bab6a780e67a048264a285"}, &(0x7f0000000180)=0x6a) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0xabac, 0x7, 0x8, 0xa0, 0xce8, 0x5b40, 0x8, 0x1, r2}, 0x20) 21:33:30 executing program 1: r0 = getuid() ioprio_get$uid(0x8000000000003, r0) [ 333.825200] IPVS: set_ctl: invalid protocol: 223 255.255.255.255:20004 21:33:31 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x1000000000000002) r0 = socket$inet6(0xa, 0x804, 0x8) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40000010, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) pipe2(&(0x7f00000000c0), 0x80000) recvmmsg(r0, &(0x7f0000003940)=[{{&(0x7f00000002c0)=@ipx, 0x80, &(0x7f0000001740)=[{&(0x7f0000000340)=""/174, 0xae}, {&(0x7f0000000400)=""/234, 0xea}, {&(0x7f0000000500)=""/87, 0x57}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/169, 0xa9}, {&(0x7f0000001640)=""/218, 0xda}], 0x6}}, {{&(0x7f00000017c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001840)=""/86, 0x56}, {&(0x7f00000018c0)=""/153, 0x99}, {&(0x7f0000001980)=""/167, 0xa7}, {&(0x7f0000001a40)=""/148, 0x94}], 0x4, &(0x7f0000001b40)}, 0x3f}, {{&(0x7f0000001b80)=@nfc, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/9, 0x9}, {&(0x7f0000002c40)=""/28, 0x1c}, {&(0x7f0000002c80)=""/187, 0xbb}], 0x4, &(0x7f0000002d80)=""/83, 0x53}, 0xfffffffffffffe00}, {{&(0x7f0000002e00)=@xdp, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e80)=""/115, 0x73}, {&(0x7f0000002f00)=""/94, 0x5e}], 0x2}, 0x101}, {{&(0x7f0000002fc0)=@ax25={{0x3, @netrom}, [@remote, @remote, @null, @null, @default, @null, @bcast, @bcast]}, 0x80, &(0x7f0000003140)=[{&(0x7f0000003040)=""/212, 0xd4}], 0x1, &(0x7f0000003180)=""/5, 0x5}, 0x8001}, {{&(0x7f00000031c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003240)=""/7, 0x7}], 0x1, &(0x7f00000032c0)=""/46, 0x2e}, 0x1000000000000}, {{&(0x7f0000003300)=@generic, 0x80, &(0x7f0000003480)=[{&(0x7f0000003380)=""/27, 0x1b}, {&(0x7f00000033c0)=""/18, 0x12}, {&(0x7f0000003400)=""/52, 0x34}, {&(0x7f0000003440)=""/39, 0x27}], 0x4, &(0x7f00000034c0)=""/53, 0x35}}, {{&(0x7f0000003500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/98, 0x62}, {&(0x7f00000036c0)=""/129, 0x81}, {&(0x7f0000003780)=""/166, 0xa6}], 0x4, &(0x7f0000003880)=""/159, 0x9f}, 0x5}], 0x8, 0x1, &(0x7f0000003b40)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000003b80)={0xb, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x21}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000001b40)='GPL\x00', 0x6, 0xe1, &(0x7f00000001c0)=""/225, 0x41100, 0x1, [], r1, 0xf}, 0x48) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:33:31 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fd) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002940)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000002a00)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002a40)={0x0, 0x800}, &(0x7f0000002a80)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000003f00)={0x0, 0x1, 0x5eda, 0x4, 0xc5e9, 0x8}, &(0x7f0000003f40)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000005180)={0x0, @in6={{0xa, 0x4e21, 0x9c02, @ipv4={[], [], @broadcast}, 0x8}}, 0x3, 0x1}, &(0x7f0000005240)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000057c0)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @local, 0x2}}, 0x40, 0x7fffffff}, &(0x7f0000005880)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000006ac0)={0x0, 0x4b, "991ac492f85485b554ea2fedf30fdaa02e006f3660f15d0dd86fb22e16e16c43a1776b49d850e26dc9978ee812c93d1c369530e466f10fa8db955e4bc1eccb0e0db0497fb53ba31fe3a42c"}, &(0x7f0000006b40)=0x53) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000006b80)={0x0, 0x80000001}, &(0x7f0000006bc0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000006e00)={r6, 0x5}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000006ec0)=[{&(0x7f0000000100)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002880)=[{&(0x7f0000000340)="ea58bb870eef784008ff2d4e6b42d5e768c4aa928337315263feed4f4aaf76583a3f486f7ab99bb55d8870e60500", 0x2e}, {&(0x7f0000000380)="f8d92ba91c463e6acf2d411fafcf90aaa161322a228d83cb988e8a9f289f66478098d280929e95ab2151da7293f970ddfde979e88e6bc2336475de37757ac59c4864615c5607ed04cb5b6288bc872e0cc237c5ef8c6515f988b896c1452f19740327dd2e4025a65fdf325a967f5fdd3b20a683edb7a537d41747fb8f2969342919125d8035ec9839b5d30fcaac0f954ad088ddc99ff3443cebb6ba9027ff0881225e8b91128c0d84b0f30af72fed36513dd3ab92ccd2aaf967c92661710027eed0607962b0ac4954e51a1cbcc0fc0a1b4528cb0e0d8f9d1fc68a6b8e959ab27aedbf0bef", 0xe4}, {&(0x7f0000000480)="d5f794bb4a30231fbe7c8d4fa27d560ec1c33e4de8c8a9b466ab789d465fa4ab7ae5852fa68104303115c595816999afa6a98db7392379c0eaf1d1852e96ffbeef23b58d9549e7ec1e3a5c772e0346b686f5ae1badecc6fd5f2aadb646b8e1320ce365d591614e6ed77d0e9927dead74f306519a6cebdc6d5ac41e19e62668beab73b1f1b69243c2ffb6bdd25fbf427741e65bca7dd922e8535962f859ae17a9372d3fc1e8488962b1a3ee454bbb62c727de", 0xb2}, {&(0x7f0000000540)="c6b71e9c166e422bc639732afbdba4468bdd2d1a4bc110b54b6a0945f6d89236529f1a6394118e2c3ae4b5a0426450ed887c9eab7d10e9b266e4e40d7dc58f4fde8c024ec00a798551130e9210ab0b11fe07a143937fe1904467ab870c052b38317bbaa25c42c30752d0e8b343570f496363bf5d388d42cf8b322623113d61395bc86a91e960209c5475e87247f2fcc359516418a578df75a6d607bd1c7121d06b304fb0c8ccdfaf5f55aab57344f9ca2445013da7992770e26e3eba7dc96bd599823367b0a9b7b66d1c1743204870493c7b860fbcf7493c74a933573afd511a56f98a4297893d64fe54ee9993c1cd5d774affe63cd34b87c4714a0dac0b7636630e26ab16044a9b52a96793834015a475f4c4e0d4dc5ece90dc32fbe3919cea75a451304229f051daf1c9e978506f119630da3b0917fe46d171b8cce83ef47a57bca6b7bdda911f9eff1d99e08d903b5f73d6d3d79dd319799650f948ca3b32110689c3a11e10f31c51ec5b7a17fc5b2568cdf87508d58fdafcca507d6ab980498b5290bdb1eff27bd5860b3d2dfa213666e4afb9b56f2d2cf294affdb281925d0bcb51d8b167eca359acff52d7bc51f38aefcc3d186f5d056d176ef3c02dc273d8abacb545e087158ee9243fac70eddacab4482d462b204f1cc3c1d0d88194c3fc6678e14225df3b3398570dc7939a014217c49f0fb740abb4dbe448ae6eba2475a92a94f3190368f77d2e73819dd885d2e5a4b9b02b2948c79c6ee41dad0080e34e89feeec385374e87a6add5482e2d38a308ed1489af945233b04543ce48347f84349d0271ad5e7aa8e60ca9273c03ba6e49a503264d826626fb26c87b56f37d10ed4219c99a52edc14bd4ed11c70f3e21d584b2d35c5e2697e2340d4e4ffb40cb610a04340f748f9c0cb4ce5841fde836cfa1a66456d660e204d1cc7dd8ad38b4a4ba333bc1413a84a45a08c47f9aff4f5fd1b941ac544ee0b9057e10edcdae2c4b0f001fc12ded215bc5020a91253335e33af7146cb93bb1fa62a1e5cbb5445b9ea94de38095388e0bb3cd9bdbe527150bf1c1b7ccb642f0b5c92e97fecb51f2df917ebe179655694e28417893ff26b250c3bc64fb72a7b1fbf8de57365ab839964e71669845600abdb75567e97c06f30a81482a372e6ba6c2a3feef9e27b87b3b912b78870482ebc77112a145933465c107e889361ea88855f183e08a4a2a65844ef09e79f6eaf9a93c3b6cf04bb85ee5caa0e8597684e8a5dd71d7876b616f64fe7503ae4e270f1033a31ee480d57bd479094a06812d5b854ba848affea49ff4aa32c60355f4f9c3926108dc4c840b8c428e4cb5589133cd6f963ad58523c2f17de2ad5efe41aa5ad101da36569aa6a253e490fabef73e9fc57f83541c78c3f2952ae990414047ee285cc31b3299f41553187a0f722ae78bbd355ff9e6b179edbd59ae5a256342438d85808b89ba1d30f801dbc485adc35d0f5603ec6baad26796a44379895bcbf1a768cb31010e0066dc7992b6b50921da9539e92be6e27ed44ca628656ac7c2b3893799f0e13f7c1a4b496b243bdf663375e0cdc5ba3c5ef9b421ebf22d9cd7fbd68f5b655c30ce1e34791ae7409358dec7ea3becd399415dd38d2520a8fe2b967a26a005bf0f695d788724980082d7545301ec5363050a18d7ebb6a8802a13672f72e54c696ced45f7d18048697cf0208b0db8fc5a5c724da50c289ea219dd08bb805d4a14a7f947a3513e0b849623de681f51d57621fcb0a688f304895a04f26d1ec0813c53486599fa80bff0244518bba5357154e73eaf488fdabc49f7ce429482b4f9f835104aa6fe0502a9061c47c29d734d39b6062d3018c208b1a608896019e7291fa18e0c5eab10fdb53a552e928d3481765cacaab4bff927ee4314d5a83114cf53fbee6f960473dea85b7d8ce121356542d31f0e980a600279a52e8f75ee73ccec6d8d21b5191c5d99de97cfda2ec6b61d96c61c8f9b1260474a5010342fd4b8f3c7a4c2a5fdc4548c4ec0ce9469c4c8bd3a4bfb88f10e291aec494867f5467f87c8c612006121d451097f05eb0ffd2f77cff03b36964a763263262d5bf7fe03b4b8423cee8e659f238bbeba7a9307c8ac840bf7bca7ff8c3293a656818603d2abf1f676b9f18e7431e5e04f9bb6cdbf25dc48f3985ffdd6b4eae7d77ac38181f66073813d9545324d7dc53ed8ce573a1dbb268d2d535c03445361ee499cd4c9e7e0585911c0128000ef46ce08e46e04a2e3942436483b523efc297d8a56a9661a6b7100c22ecf6c52d5cfd20a082afb80cce8abc8445f9941ea9e0a1161acbf1f6003170f74cee5af3d033ee679dadf77bed423c5f993a6b965cf3e38a55fc7c41efda3962151c7696925e5491e5aba9a719bf169cd632f1b4f024a052e5aa5073a549744f4154a088120bf2834bb01bce5c27b33ec534e71290556944674596045ed25b5507d8a0a8b42ee1797e4d19df51515ca13ae0e9e4e2239e11a98c6d815e1847fe13f000f09e8fa586eda67d7b50ace6170990f9e454d0fc28102372b132140c418a76752a40a72e532bfdbde68ae198d6533e84c2b8680bf35196ce11602cadf6b5ee1996832c90d9a714aebe490fee204c59bdb04e2b3ecc965aa58ea482d1eb7082b768415e422bfc7fd4e591aba909dea186320176354bf02233191178eaace47089f5e3161a884afe675268d342fd17c808cb8c76357cda3fa8006cb33ced6f748e00e9362cc6c26d62471c8b1638f493f0b7e3fcd175eedaeb588e132f5ddac0b8a99dbe46b3b939c792648eca1a4f68ff0371196ae9c01a76e490778944f4aed2d08f9df845afc92f026627dc0c7b0c5d45a9b761deb4fd79941b8bb138f673a5d5f1db6a2a5e2560124106a758e0a5aec585250ef9eee61309dc70b2f8345eb181d4a381ebfb179061c4f58d60e8fdacb79d2656ae336739420a59ca7f30557730be50014c6fec5f0ed0ebe71def8917540beb450116c1d3ce25a4aef7079f781bc547e6aba888a86a0dde08d1c8dbc155d5b8fa7a441bd5ec1da574fd5cf3896295ff032acf91fde581f44e207d18b5c004c7afd7c4e97c6cd809ef542527d70d386cf48c5d245dd142b027b09283545098c1eb875d3414196728be032fb9b15db504ad641596e7a9d34aa765476eef629a3ec4618fab3fc7d3e5761708aa6ccf375f80f887b7966436dcd7127f50352fd473184e421c1b0edc9f89f128e1a2ffa40e59478a6e9493432218976be83895fa923e5fc4bea9055bb545e8bd812db0d187b85aba0aa47f318faf882d1b6141d73de7e931911bff44104a8549899650d67eafc4eb5d369aa366faf5601a4a69544c61aac8dd6dbd2718e9fb0df079b5d3b17222a7944d247b0bcbb897f183ccecb16006df1b39da8e0a1f83584e0611fd040c2668020260cda68bd83bd1b631ca91e254c18db36e122feb041e86bf38ec95a156fc73a7b57cc62a3bade2e8153877399ad702a2f26424aba83359eba5aedaede8072219a5b500228cb4b5fbc2d3fa509d8658aff922cde78bd5d154c278a4c71f5fe70d989b16d29ddf1175e9357cdc5b283fb7f31763ba3696fd612e660139eaaba4532789f2c88e9519a986ec8574382265b722b6628fe3582491c6543155e7999c510d9425df9551ac84aeda3c61786520ff34f6bac4a436fffbe0dfdf7387b250937227102cc581a6df4008484d64b264e1421654afe17915e03c34ce66cfd038efbec3ce61caa0acb60edae2ab6108ca9e19a52df3f007598358606ead5b1e7f8cfed00b6b0880f4f5933853a24f9da1441cba8825bc2da3126491dbde5231109c8459f93dda9d25dabb242196b828c041cd6a2bbd21db25fead5d2f12d2138f6ca0d06cf66473f4afc15ea9553203ed0e375b2a0d8f704e1881c1d715102f844e21ed60fe64a48b91699a288c9c08cc43d5928a6af7c5a61eae5639f9298f86010aa34f145cc9fb5e09e05198872ecfbdca5037f5e83856775e8b89e999df0a1f9a7d5dd7d75237872c051892e592c95424e31a3ce84fbe7bcbfe5b24e9200b852601ddcd44047c2fd053f81dc5a3cd5f7011b11145a73496735e619fd7c356f834743eec1bc9b1bbdade632e3b8e794e4b6409b72f4bde6d9786833d656bad39cfa954b6111b689b5a965857deec2a6ec11f1a80b4921745cc01e8189d9cc43bf773b58d85c6781c76a10376a73faeddb39d33f43bcb16ebae7c96544e4c65f4bcc925d455235ee2db5ebd25e1fd5d69fabafff04ea28a16acd56adfcd44064dcbddd7023961367fe323b42be6ade2f25051d8750ceb53c48e0f4b8f791fa081b09bbcb618eaadcb57159fc4c03c2288652f4ee747b6b5910cd4de399fb9487572ca82c4baae34194b48ec176ff28f03325864e9ada8b70a0fd0cc37f2cc9061ef4bc5b81bf9b597b138cab65d28e7feac89cc045441659a95d18dd2c96a06f4e962da3fa66f50bb8308d2a9b24d7a89bea6f42244305b78001c345ab7c7df86d26143af08cbd07d47c3e80ba2865ae2307a6df8ed1107497b2a19e00a2f8fac85d14bd0125b61675e145f4cdb027e16525c1396f6abb6a4414517d356e02f5d91720efe94e88115b68127f76d08ea8fa9eabd15dbaea6b7534a0c1834517a5c39f625f87143981d5ef087ba6d6e9812f853f3832fec83ab11bf02066d073a774c598fa30232b61ee8bfa5f3b849516debdc58ee813ed95b28763861e85fa8d358d215b36b4c6686efa63a103d7cb77fc0acc81244f8b6b5eb126dfc46f430b0f09346c98e394a10a4385d6830cf1075f479a6cd7dc21863fdeb21f435e329e2a1fb9e28de4f9f6f8ae76a15018927c1452168c277fcd6af470ce26c78cc5d05070c7ecb747bc7877d28bf19fd711c0469ecae2beeb7479c6ba2f8d13bae0b70e40e47a20d5940e7ad6347df83d78effbe36f2918746f1e4b5bfa43700320aa29a81483f60a8579182b4635351c02e6ac1ab392e4a635618ac49ce8d630a32ba28fe90de21344a014dbb91daf46ec03b6b5486da9a9889642f3719254731aa8f96add18959a7f90a5c1535b9460bd4fe04804dcb6e191e648b8f03e4401e4e1e2701a0be01d021a4b9d59c1a6f35b9938e58c26465e563035c5a85f75443ba834da7af01837b7899e99f4e44aa39e68102d91853a4e20dd82fefb7d677e140c111b12fcfa82b8d6f798dbff220686b9f01f0d2e5df83e09c445910f9ce4a0e9a9bd7e62360ac1621e82324526f07df8f6d6be62c743b75c7584950b1d69dd30b403f94ca15a45ef8c5265955fa23acb7fab012abe362e3d6b93b4611498acc7862987698f0d80274fd885966748acbb9498eb38c6fcc2057adb70f1b1b3146f0dc154a31fa1ad09ddc94556103bdec732496f78dff388db53b679b9c0a841b561cb7249935fbffd7888e73e427c557fcdbba44d825005c4a4f63f88c9965696670137ee2b3ef3ed4f5a37660ed3aade808e4278c5ca88784eeb5edd07be981e399a45143a80e02b203e404e355ec56b2e7413adefe07168a58eba5ab4be4a132ea827c1a966b00e687c5e3601fc94f2cad7a9fb10e7176a5d5a1ff9851c93bc46127b44e32360ac0427e795e7685b9df4763ea2b1c2761f144462f7b569fb8c022b4256465ce5c2a0fb5a19170e703d774f6fd128c3e085ce3f71a9f3924064ea398d8e0fb82d27ece2340479a615c1199db5aee85d7874981eff4d222c19fc2b5c85a37f82743ad806cd10c9c3745b0ed8a3138f931a74c30d575810f1f3ed", 0x1000}, {&(0x7f0000001540)="8f4d730203b2873372f639973c99d0f48bbe037e0b5972cc574262277e28e13e9a5808c91defea2c75a4cb7d03b01a941c9560a07db2eb430d97b2fe4c6e6a9c258c096a9d5408090e24f3c14fd38108eebec316231e91d095c24f07bfd60b8da9476e70172af8e94ebb720d2b5b3385dea23a4cf8c759baa238e6de7763e5e28a1913026208b71cc5ece0b6cca2d339c1a239549672ac865cda231190776e6656da684c14b80829ad9b53d20bb993b07da5663967c09c78c1972b1b82588a4c6a53e199", 0xc4}, {&(0x7f0000001640)="3f94b07a4b3184f768eb874dc2f26c7ef2d1e91990be7e98ffecb9aabf96f7cb63253ea0250fd2eabe4de637dfeabf6d11eb79a7f4295e0724456ed582a7c729a2b7fa4abc7398084283c67cb16d9667e8470ba3001e65203a84993f2acde3df0833a0ee1dbc17141905971a0d44f960dcdd29b93a8bc405beb3bd43697d47f742534976793196dee27b1914e5be53cdc1cab665a8231a46cb9c4e7ec18eac06d0121117cfd57a7a59", 0xa9}, {&(0x7f0000001700)="32140e6980b2e51208752c9322b01d96289c53fec0c876e3c45e06a55ea754a28b514e6795238384ffef67e7e87441836574d4b3fbbcbb9f8e3f058b1b55374cd0f1a27363de6be56601b4e1", 0x4c}, {&(0x7f0000001780)="5575a1e31ed27abe2c1ee65902855c516b4cf7333da3c4b143379244003b4b0ee7fac6195313d93944b68434bd3ab0ae2fc9d3db5ac3188f392d283a154104a9cbf97fe5198728f9eae46c78ced94c084e5a51e739d296493bafa6ac2697513bf4a39d50cb6c62ee20641abb1bce23e111b3c3ece32d2b60b9ea49189db799870c54e64ac670a6a19d14496468194d46d8b82c8b9e5052443c6480485a6d2fef1b1898458740b8044ea141f40fd28a9fcd891a01785e12753995f7b6b915b118c36a22ff3adf257d6315b98fc0afb710bd14da87960c577a742f33c8a2cbeab1bf3fdf", 0xe3}, {&(0x7f0000001880)="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", 0x1000}], 0x9, &(0x7f0000002ac0)=[@sndrcv={0x30, 0x84, 0x1, {0x1ff, 0xebdd, 0xa, 0x834, 0xffffffffee38757e, 0x4, 0x3c748e83, 0x1, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x15, 0x204, 0xbe6a, 0x100000000, 0x3, 0xffffffffffffff80, 0x982, r4}}], 0x60, 0x84}, {&(0x7f0000002b40)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000003e80)=[{&(0x7f0000002b80)="30f84d88de5e1efbd1a2c53887fef20b93fbde9c", 0x14}, {&(0x7f0000002bc0)="1683c11af94b694135c153c1aad10345f2", 0x11}, {&(0x7f0000002c00)="adae0abf06489b284f53184f85fa646ec6c049af7e1c7e19962aaa73b1040edd118d79b69d160838ce6b25dc116add1882fa4d22eaa5c3461f1132432fa717089a7e909b8df104819ce77fb6dfd7976111b2e9a8ac8ff77492cdec66ad3940804344b27740f6701e77d846d985f5a5afd4a8f9ae8b1509d2ccf08a20f34ae2f21f1247753289b2a9cbe8feee8b3375a96f59e809fbadbb1613a44e8490670b0b2785dbe5074b549d3f8f50bdb668c2ebe32579bf0892cddaa7c7f3e22e5cd09fac661317d03bf058131c0cde9b7d738dddd6b674b569918b89bc5a7b5bbfa64da1740064cb8a88a080907802ae2e7168c381d2514cb922b35890c0215a89fa4299d83734984c68f5bc9f51d2e7a5a3cf8b07998ece7db071ac0956f61e8715aefca63d1a0ce54228b56215fac354c6a1d5f05c26b713278915eff5f305865f2ed502ae1d6f45381741383dfebb028f2825de76b612c797878176f4e47539044c3775078446ba926fd6adcc9c468746c2e3542777240b0ff666de3ad248355509d334055991d1b5ee3f0c9fb50465f5bf38403147cbfb2018a9f255594e841d0a2efc4bd41fc5f72726f2413784618ade0d59af1132741703282550af9c28687a2cfe084f2283b1cf194e0470c9b0884c5af830438ff7d7b0aa341853687324c70bedcef777cd7155b03f68dc85dcdd8b70ed4daaf628a2ccf2b345a665706db31b1b8090601feb4d825535dd6900d4befc5e09df17e82260b3d0ed132c51bff4dc55a2f19854c8532ff59049bee50906f7b78c524a0533ca06148111cc6619ff28d4e268bab2f1c4a6f6010b77c6a1597a3f43e3dfc207e2e9447e2f1eefd43dd62f9e7cfeaef0e6db9ac679dfdaa8cb0c812485a0c5d4289980207ea15465584f5d0ac58d2d43dd618bbb4c3c254ed7032156efff5417d5ff724fce5c1b6e903ec9dbbe39d07dbdff29a83530e5e52fbd17a5f763173989f51359ee71c5e1cd22bfd1f007a3928fdb6ffed5a442d83c2226ad93642c557ebfa36ff8baaca3a85ea26e62cd42a1a298a822a387de1c9321f3f7caa532e484f9ffc4f94490e705104bd354f64ac6e15b4370fc0f285c51d995db88222dfa93157538643a399f80251075d91b0840367dbfae88919fde9dcb92c9585b2ae0510f8970eb086533aa7bf81b58dcd2a5b35b7f162f403ecedd81fb252f22dc664a5566175b9571083a31b274dc3047b8c3823a1665d5c1be5f446fbd6cf9af1f9cf03190e501f489a4724a9b316be3ed898baf7ae4d367f63b48ac83c2d8b5b659cd567fc0d39c5423dab13ec635386c580e3c700bd1eb43936eb47fee85d058fe34f40d1e6e35321da4c49cebb2f5861036c2b09f76b787c4224a37f6fb1699f86d1641470bfa4bac7127803e65191a958a5e58735eaf6cdbe88fe93a5eee5a4a95ed017128a4e84a906cc8168f9c5a0b763b36485ace6ff45fc05c06c80e4eef07acf20d2577a28850e1e4fe0bd4fc13e11ae50215c385fa79555405d0f2b8ea6a951317fbb566ea8b9a8a4125cd7f91917865f5c7e6f1a398c8a312817e9e9866a1257c9faef1eaf9018b854e0d2ae89f8b44805b693005993a928cc452a86b94704e42b695b69bb4e66156c0c2024e92817a4fcb0afb815cff9ce6369eaef49e0cc1474aed661e0f2b153d75c97a5d4fce62f78674f5ce631d951d893c1a569d8c6c8efaa6281ac20c317e9c75b73398fb6eecf916003e9fc94a3cb0871e2091574051f4dc10d7222d0fc5233ff4fb8428627d6c59d24fcdc81780937cef1907d92db58ecc40aaa5c44e220bdbac5a743d2231560dd3a66235642c2dc926501ed02aa70d3b9c92b431b064a95b9e295e06819750feb4c5affd75482a6152bcb751129faeb86be49de7b82147719550928d399af5184987dd826430730a5179905571a986aeeb02ee6b1c995c4760fadbd79e34a4fbffcb7fd489adb349a0405dd8ef7fbafbea55160e14ad940589262b42f8dfe29432822e7e3fbd81a11411d8026c83b5feb57679785779b9dc510a73b43b018519cae819355b371adb14cfc4672af7688fae2680d8fac66541ff9d90b4f14150b9056d8980782b2dbb12a86529e070e182bb73893bfab5209e11a9cf0c3b13b9ea175984a5efe77ada99c25104e83519c17dac010b8e4cb800d5fd5677e4ffa1d25fae5f24b2d4f363d9e04e815c9167882b786bfe211622b3da5c12ce6fa15f9500bedceb28ac7b42540b409f4e8d919caa25ed2f3cda6245f6dd1b10c4704f1a9454748622160fa2bc2a3e93fe613fde63daf3a698f4ccce16c8b4c79dcb78f5a34bc24b71e5a8aa3668a6cee5c3ab47844fac63d39582b05c825a43da054340f563ab6a14e49f4ceff3bc3f5af495487ebe1cb9bf658a0032a6893df83469a6a14d3e1c8ad9f75874b8ac9931dbb07703c4e9a4bba94445c4b35b09e88561999547611264bf190ead940ddff7a7d60754ba54ebd639ee2f0aa529e078ab7bdd03177226213153cf93afb6905386012009268599e364b1f537e991b4fb6fa90e90e0ca96281789d2567389c206dfa5c9ec22bb91a34e4aab9772dbbd6e55a868c7ca41b53bd19d41d36bb45220647d706c23ebecb04bec6f3ed934a21cbae664eb78ee04afcf57515ffeb649c5533d90c53918c3a92df1bbfc306861c5556f1284c50f58d2c6bdf21e3598df6fab071587577c73af1b4046d4946f286535c1600c334d22acfdf6d56c14d36de389bdaf25934b638b5c56349d8280f5d94f0ddfd05c4081e9336fdb7ac3fbfbe77fe355a890b95ab6e7205852508f4aced6d7af42839973526ef3e585228c4a88a3814befab5675c0f9c4a234d9d706bfd93c0989833993a957da0241e2a796632da930537c90ca9fdb0ea5da0663f192d89fcc08225ce0d0fd3fc5c5fb51bbac64fe583510b9c45d8e59896fe6277a045698ab3776a234bcd00a5c53fc9cbc2d50d864db51053c6b5b70aeeaa377f066da4e94c9f1c8dad42b26853290dd1dd8367c6410ec837c5167cf2c4fb5759b4866259c3e255ecb979c90cb9c4bb2c4f32dde9a8befc3306ef579984f31030780cf4008d36443a41f2a5e95521434bdb5f7d16c85f96389fc0e43edb2882497de33a351039a196d799bfe135fdc167f57182e70b9c403d975b50286a42f8a99c6607486a06bdb2b3f5e9257c0f91e740d7a1d5bffefe76c08d51f5067df65664fcbe476af9a156b5a5f46b495f11831fa5522bbc7a63cf8f834580da8cb20a0cacdd44b7e91991aa39733825d86a094cc424fa390f2c7178a15420479200539400dfd93a096231d84769c071d7dc61e22da5ded658b62796eaaff15027ddd1567a82edb7c4d78276dbf2b035ea134cb7668fb57ba4e8aac3f86205d6ec344d98c82450c45da83ac94da3a25a0d8777b7aed3012bffab60119e148273e7809211a9c95a564cca5fe020c364d030383246cfd3fad2bbf51f3f00c9a9c6e86b750789c5bbde473fe13585360a2eb69d1e9eb1bc3698b1c5dc39b6b56fb44c73ddcd4c62bb235c91cd59f33a820bb3c0ef944cd75fcde1ddf8b4680a567eb2f2184aacfda2a8f4c11936affaa8c643b4c49ef0d7b090afafea1c7b094e33716e7f2810835f2180827262c6810d2d0a4c6071fad227ddc37ec4f02c3ef86d2edd06e6aa3f2922629651a867dfac826056b8eddc159ec3ff70ce3164818d0e1f48386f85ee4e7709f1e0bd149ad41f7aa13404311d981580c1718027b65050ac192c6a31534047a162e5baa7f4be659bf7ef03d8bda7b1dfe9fe03bee63aa0cc7537bd213986789612f72d1243e9b24da343672f30071f76a08115a73bb21f17bf3eaffba91089ef49a251f1691cd2c4ca49087f4006caa68f0507b2880af576104195011b8028eeae7f4602b37f346f78c3109b261b6a2f9fa8bcb19ccf751bf448ec985d5496021c2feb6a415f87c1fedd77c7c3c6024f2d60da2aded5d1488d32b7c935f7ea32468783cc5c4f3c04d953e0baf78efb71be19ddb2eeeb4015b3d8c679434c3e8b8632cae941ab07ff162dee988fff2810d956ef0a6cd62a78c6cbb5ac1380987546266435dfdadc2f9257edb1a1aab8dad97173f2a56550c184ade0e175d5713f126baaf35fec28bab565f09f3b8c5f6422eb870ed83c5065ef9bffe3b1e7b11411c2356d7f68127d3e675562f00fef3ebdb9d1dd139401901ef9bdfa0ce7cbe6f9176d1857719c225466953fa124c5728a0d9ab4074009071253012cc0045462d15842bb64d2088cfdd7f07812377fc44eb01d5a853756b5018a7cd9f58c68347f7fc980167cffbd5e4b08c08330008b115b30b5140847f33706573d83920d423062e61034fd9c6e672be463ffcea9b00e703e393c108bbfd2a69053761aeb8d4f181d1844fa9f01055825adc9012e1c744a9ad54fb06e0a1750caec3b38e3e92a1006e9b32319df4d55cc8d5ca430385f52917d74034c3a9eca786100d32b4b5d3c47f4ffc27f9d21f6a8c3094398f0041287e9fbcd1b05c1ac103fc85dfee5c5db4356bb5aacb72edd68157285e721e25326c6fa8d775ab59ded43b17709d12f6ade6ca1231ea2d4232adb8222788d68793f2368b81db55ecea7f87ff8d6386834a59f726cec00f6163bbec471e44e50e50738e605ae8db4baf939fe8acd92bb7bd26134478509f868b9acd104f308b5952705422584befc0e36a1d11d1f5a3d735c99d1e6dd023c3f85a7444e489c4738156e1b3a63acbffc2cffe418ad483f5472f1b8607ff472f331b66ee03a7b35fbc9a9d7ca169349e1e073026f134a4c6fa4dc34c7726cd78f188ea23d88115a043ad5bf847b9701f51ef28536e676cfe31efdbcb018159e8f756ffffc44d9553aff26e03fe82375f87fec0f47df2f32cefbd994f3cc2123b034a03ee07ed84ca4e5a03cd5c37372d4798ba60afb2d4846890691c6ad19b2934f9eee6a41e352a36d73d1f1f49340c504a0a103619af9137c9f0f8172d32b4f5de384cf5cf913ff438dcbc2d2dbace609eda67595f60096527690f882dce51a2df939edc98b5c9d48f60545d7a3f3b652c694acfbfc2022ad8e76ee47d925913de7d6a68fa957d82753e9daedef553d6c45aba8a119e499e37a4023b76174b0643f3763ecfc085caef8390f15718eefcd3742c714b9faff8bd016d78764de42b263a312ea34a57d14b8e47cbab9732ebc9c20bf7fb87430146fc34be2d2c2e6691ec13ef6f4e70e2c5b0e486feabc2ed2eb8adb8993e1624334218f40ed7b9ba648fd3d644369cda43b99f30dd371fe9c6fd912d998e8438e98d346a510c94f61c62fd6435a8fe9b40d09de013bd42af4506209a5af1f9a986d46419f1699f9881de44a0365ad810d786c1a97347f4b8f163173b512d46755fed87879f1a9050b7c638da77849375d4d040853386ad25ddf6043bef8e62af9ea1913e8abd72e81e4e90d3a64756f46063684a396a7cd99bdd0acdef7ee0d6799b0c5ebe40590fc20c78fe7020efbc2d98ffea17c1c6dea62ca04f6a867dabde33fce091dea389cae3c35dfda5f2204ce05ab86737304f48380c26d27a7f216e69fc18ef6f8f8c5f0ea694bc6f099ae3f9a36f8a2deffe64d377e87264969ffd4bb8e3ce2edfde541cbc556bf8fab1c2afe38128adf6c1ea8a81087a0b30ea9d8f30c6fd5529a8d4ead513423ad13294e1d4eedb705e841e70d164d033daee760cd11f3afbb498ae44cb6e30ada0ec188ad2e75051f09d59765b3693624995a927c283bbae4a3ebbdf6a04bf1c", 0x1000}, {&(0x7f0000003c00)="2c49bebfcd61280a1876ebaefbec23def13a11205cbaa614c49b227119c539ecbec0db73970ebcf32f84aa82377e1fe4597a967cee5f5a11e7d2da5e2e7318b336c939188ca0f7e92a65d85e798517263d202cb96963a67245093804335b0c0b32917620cc44cff214b3821fffcfca07bbc5d84ac14a0ecc", 0x78}, {&(0x7f0000003c80)="bc50fdf45f0c18", 0x7}, {&(0x7f0000003cc0)="4553e71998b833060d403fe6351987d53433f1db1146a8f82f85238e3d10fcbd2ab352818e07f51bf1b8b32f2859ce0dd81cfc1cb92552d1dd7c79e45bdc5d3041f36a", 0x43}, {&(0x7f0000003d40)="9b863c182fc9a0021a09d7f070315f41b340169f9f5b92d0cbfce9e3505bfd64ad47d2d42f307ee1be0a0b552d2d4ca06d2f3d8c4e49579fbbdb98113c4d0d04934455652eac979bca53c37d8b077dac93ad972df47cd14ecf630cffad355ff5146bc34b0e50d8b244122f8f9b37cfba045a4855a5a602eedd71a751be29232407a5a3d2053abe6854a9dd58be2204dd5cf2ee59e767c254b2678f409c7781f8c767e2f9ae9d701c3493b4631e83e859c975f4302d7005ff42c79ae6ecd78090859c2677906c6ad61a67520860601809d8", 0xd1}, {&(0x7f0000003e40)="d83ed04ddb4eb4db5f922b7bcd26a30db91f6eceefa046f59716de8bade73b3e980de88f91ff5c215508438ca0d1f24ce675fc4b4becbda0011173", 0x3b}], 0x8, &(0x7f0000003f80)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffc, 0x7fff, 0xab, 0x7fffffff}}, @sndrcv={0x30, 0x84, 0x1, {0xffffffffffff0f7b, 0x100000000, 0x1, 0x3f, 0x180, 0x5, 0x5, 0x7fffffff, r5}}], 0x78, 0x80}, {&(0x7f0000004000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000005140)=[{&(0x7f0000004040)="8ca0cfb86f78e4b3424fa792a32e6a9148", 0x11}, {&(0x7f0000004080)="a80681eda222abcebfb1dfbff8b5d9ae59a68363bb5f3c32c53877825d39e978f96b8ab63ef4262069ca30ae2833af404b968f9a3370390a4a99fe8b7db142f95de63350dc0e29d4f610ffdc9dc65258ff4f0a8e9040a5ba9acaa6a54de4600548ecc000643dfa17d42fc2cad5cf04a128683b1e295e2ebe8e14a6834f60acc4ab6c80b368d1c71399", 0x89}, {&(0x7f0000004140)="891a93bf785b6d8535d7ee4bdfe3fbd57b7da5b3e705b67ce31948134d9e1f8ff60d3b69cc96660833674d1641dd51d67588870c53c2f6330f8bdeb65197dc925ada3f3bd407e5993539ecaf3e2dc12795e874c996ebc3d1f9325eefeee1a161707609491c704847bd6dbbd9632cae5dd4d8ae209022bdf6e3d1ebdf615e32c5d99e3b7f8c96e3f394f3e1d5f1e3b98463cbbb146cc2fa2c40131d5e37a3956971b720503b4d1ef1457f909ea16191979022e24db167ca224f978ebdf2a463747faddfb3fe5d28fbeac2fa015486959c021557bec3d56a72e099a006d3a3a2c86889bd9fd695c70eb43f9d8c424ffce86ee3882310f658db641ef5449d19c28dbf8df9b9ad3bfd7f108927d0562574598ad50108bcc3a75a42d6d9ffbe7e23a0f69b9078ec1235c0841fdc302d1f44687009f893a82d9512e4716759c7aa3bf9cf0a0c99befa51abff056b8deb18437aad35f7be4b29fcca1da235fe108d6d279e7f2f776409f7eca8db20bb5b3dc10ffd7eb0cfe528bacc4377b2347df3d063b6afad8f58ba25f3a76cd7e14ec47b80b6cb1ba3aa4b330ba2f7240a04d4243cca7fca0b0ce9f8afff2884536beb7cde7e3e0242c91fff8bffe983c83893731e385fda51c6951a0c72f62932eb5c36ac0a593787b9804acb1d9690b9b233468e52dcc3b064473925d11ccc663f4a2600025101b60a614c0603db5f065672fe251c1e23d4baa0908c4b9e283fde9ca53f3f028657a0e08cd98e3a5e1de05501111fdc2e0058c651379be79173ca6523718456a1d965ac1399fd7e36b15fefea193774ab20fce34bbf701230f56e6d2e8a597bcfb8063eaeb97dc618056173afcd9440f4701ab9ae32a20bed14e20c62e8a54332177d1a85da06f1ef6d5a7bccb81d38e77c664c31ee33908df412ceca45eb3dbc01524eed357e852229792a57d65bf506f0ab90e569458ea76238c5fbba253e4861f6cfbaf2e25d1772350d4cec5588881eb21266bcf9bbc2e7f4e6f147f6e7806b73848cfede5dd68b901e220f4a46d8c31e9d73dfbefe6c819d6cb7a95a0df02f735e747a38ef7a030ad4b397b822a23d042852918593790168e8098f48fe6cd43b84c3df23da5b1be4411025ec1eb584b4c9db779c883bb2a476f20427769bf1d6c33832d13ced64166c2e8bfa42f5776e2dbbc7d89a0a79015cd859fcc098bc1654bfb0de6557cd0e30fbed1853357cf404bebf43a4976f2ad5cc39a29649b034c113f1087b0bac9205ac598335bc1e29b2da0afae3211c8d9fe43cc215cc8fa9fc5e155f9aea559e4ec79950f8d77afba4faec3be9120e41bda4040b52b45219a75a020b7a8db8f0a5ec9a3954b6ad6bedbc63ce021973aff71c496b05576d476ddea933acef3fdac549a7f7a476d8269977336ab53f244f0b9ed8db66e9830e52a816d7e3097056c1a982282418fd196c0e73a2bd42e6ee86b231d6ba656b5c03b4527a095bb194db0742ef2350326a569135d64c0c47771aed1b7e23a66e05ff94f90d2c41eee6ea0544e1eb2700380fe80a4e9da32caf3d6d30ddfcf900d8ba33bea338a161ecff81f4782094525ca7e00b4e07a53569b46f3aef9eabd55c80dd4df9a1c277c42ce7ec16d096a17786f9afd89aeed512b67731af240e21cb3d4cd8893194810c78b91bb06e36c973f5bcce288f8f59c3ccd921151fb0ddb9aa5d78b354ee7381f18a394400c3ce0bc8d9fc0df98f6fc4538d91dd6c6c33c7f0c8c255be7074ee7caf3a825281beb9785b113ac1a0020da40a35e5b3a5c92613cef5b98cdfb94ea7e2f9cde2569513f3bbeda57f464135527ccec071860eccd45ff0d1ba3077f43a7307b95ed8187dc3c0ae0d3cf050988623fe296f8ec4b7f6546f93acd79c659a2a386157e7c40b78df52f879aede5a9e935f52d21a9b5fac8a21f9c9a0ad0162d425537f3afe282b4cb9521c39094af58ecaf2e5f4d0d71f8703e6a9228a777ad95c59a4235f9e38f77ad5355466edb7310e63b1c26c64b0b8caebc6ff054240427273a59c7d4e8605257293aa96dde4d2b6dc492a4d1e33a59a347f5d9e8abebaf1744b9ba5e17869a11c4ac319494d2b2dcf8db0f7901eb9e27818a5227571ac11c79a8b96e6a2fbc2a577dafd13d2b971504ee22bbb178ebbac24163f50d43e5b2dbd2ea16d210009dfcb9a2076f3abee4c8234703c6df6c768323736e722ecb623771ef1fc88382df3ea2de06e1184de0d11cb1f855c6df45afc7cca15e22e1ba2a047b45d2e2abe25d3d127a80372059f4bdaf517b48fb63601e904a00420bc846acf34076d202cdf3bb08f34b494abe0b8eb9601dc7dc7c2aececee551387ded43175f2668555d50f2f19aa46596577fff13295f323105a617233a50f2fb13f98bb1fa7c4dba07688ef3ae43af701f6e6ca575388245a85d14f596955fd94ad6719b86f4fe3ef3a1dab5c752faf9a98f1f20f825bfc56242dfc28846303a41fd652f277d8acd927d66eeb7d9eca35c36d6bb56d3327b84f33af8e776ccee69df8618552077e6b64b3c7eda0b29f5537ade9be74bcb99b45ecd3f1c11012cf0ee0f513f38156a03c0f8a2fc8a74b4ca228fabe5e2c44b8deb635e1c5c1e4b06318ed08598e16da7b5fbff896e201714ce48696ec82c24e34b048c1fce8bfc40e7f6e0ede9d2a234367c431f561cd2e12d0a799b08665ef1e70fb3a4caa8bb4d09b8d0685ac28b8b03b2fe6655084f61ec7c07cf557bd8e80a278f5634ce9ef7ae66c41fa13e85297e55f67ed9e4524de5142610a7066eb3d1083cf41017d5c39fa86acea1853b97c4971d408c2429cc2fcb4173a67c02249dc4642c412c56524eb37fbf301c3a9a979745b03f773f9df3bfd293d73654b9587c6c30f81b5e1601d3540addd857ee189dd1d6cb4882cbb20ad43688c5121a36a8da0898c51a6a9e16837d5fb46cb6ff21e7896a3c2efb7e9e06e15ef1f8e21c661a176e36867c64ad259188de86f104c66172ef158f9b5513ba8b9d269d1acccc3a4f5ead7b45d1fcead78fc93603afe62502127a7949c21b671c5be09a0b676db32a4242d2f6584bfc7624419451db14ef21b54e87c85fd5d856c4c7b6e5877f7c14488423f201343164fd7f39febbdb4f385aa6d43d42885cdbd431f5bb2b68599682f9a0d6b8b4492e7ec7334def819871a9a4c3b57c8a3f6caa1f4cfd4593660292c4a2160f472a68dbfbd953178e5e0892d783d65161dcdef26221e1b1bbd296a33b8b3928a5ba4ee1923dbc484c2bafe0683bcd83a7498d8c2280b5020d346635a593593d4e90c835c7b8b4f4eb6f2d02926faa8abf0fa93c2417af95c1a92db9a47e2b61adc6846c2c8375490b1ef3031193bc532004f9c303627a2bfdadd73ede7f6f216d69da0384dde8564aa646795300f6246ce435a2287d94d1ef0237033f6a6858135b9f32c5e45a0309693d9ff70cf5850331df3a6fce80b43a314c3f0155b857305b7137326f6be18709eb356098f23b6ba2f9912163850348fa1ec357e6bb34237646ae76652b386e88b0b355dbcee132505295dcb81a5da226621964f2cd6e4df2992f36aa50b044f9bc0ae2258f92161780e3b4e4e37ba7e492d730cf323d16817e1d788ca036a739ab7af589704e4fb661544f450ec584413cc7b62cda76ee75ea12c8b9454d1f4ec08b5f71c3247ec1374438eb56785918b15958e4bd5e097f40c677bfae47db71e9a5f94271eb33419ebac1e5dcf1b63b160f62289490a72ae1d11bf17a18fdd37920c1aa3279f5a4f1a0159f139131533f0c93be9f0da7e943ea0fdf7db5b8786d73313be9075ff5b9912aa801c01e20d874257471a3ab95babdc160d34615ac2061cf9caacb11bcf998d44d3b381bd66799b1a669ee254231c3c725126c284b0d983da0a9d79b40d1274882cc98eb98caf2864b3319dda87593292d942f4cc3dcb1a02d52a247a3b761e51b32d02d5942402ed427c3c47b14001db2a0bfcadf3e38ab6e12bb9af155af1233b7098f3ebca51bcb4225977d3429889d34905ef6eae18a6ba964b65b20095fc5fed8b322e0852d76800b4fe79d331e8b03e4d661aa89dd2e361f3ae871a2e758716a1971152430326a16a5822230f87e2d291d661c7f4a30ac3cd935b70352d1f3884c63091fb31ae7810abed9b858c994fe005e55d17b3e485f1c51266801bf743e5fe53211f25d9c97cde462e5159ff20cde1224e907e2c791a7a459be203b8cd0f4eceaffe13fbe1834ecbf7d75bda386df614fbb99a7cad6d35ae45a415bf6016f5f4e4c03a5f8bd333a72970ba386d5022937c2ff7bd1374bbde2e462a9e2ce609803dd06598583feb8dbead051fcb9d9198ea3d8200f9265bd0c3663a3b6e8bae8a3951f67a23531e0a0cc153d6c259140f11180e9ac7476ea1210e2a2fbd6b7c00f4fd458daf657508a56b3af7642d26f2dc2aabc099622cfca52180206aac96838da580f6b4ca0b905e92e888e19a4c4ec0aada180bacc07d772750743b26a592dd2ac24a69ab1c3477fbc981e13d60def6890773f6542420311a4ae41ed16b2b8aeb6399c52de5c179d27b00650b0488b2b536348d0d86c9e23cbf291a848f42186119c726fbb887674af9a5489a36e0daca913b8b4bc268cd51c884ed5da1e6de37939b572c01645f439be11ae7adcd38087ecad58b3edcc9d3f0c63a4f6db9d5c36701f7dcd057ba44535f0f77a81fad37ab025973ff750b0370c89188f40b23f49420f34d49681d45b750fdf33c781e136c83f3d750308e94ee1d657bd5c32785db4038a1ceb7d3c3e76d2479a9472b07d26fa219a0fb16f72e67fa39b15b05b96d27fcd1237cfe805b8c1d18908a1e4486bca053ef568171de5921e57606908d6efc6183801315f10aa98a2a9543ab83d55895df6d2cda645bb70d235b6921cdf10828e4de075229ca793184ec13c95dcec58d73a4ffefef5991a1fc1c66cbb5ebe7aee52fb9c97a1f91bae0e64746bb7bed84ba4738bc846a323a0edac8dc0c69094c37395dfe59fb0874f332ff0e922c298d1c3e67f46b4aefd7094acedc5de24837a3c15d3e13d321842b61ac4a43ffe02c62126c39be0d105e5e46581db1238c85a83fe74c66ddb93687adffc4ce71419e28fb9f0c23051777e3e821484872e867278e89a138cd4b7d980f41f32f42eeb4e48ffd0dfe6204432e09e72780902a9f9da75f982c16f9f59bc2ab9887ba664e48b1f6d328bbba17bba2d9ec04ceaa0fbe6dfc27d55890a235e4972e9f182643c024b1213020b804f63b8a40e10184ce0ad81288156bbfd434262793dd9e8a7a55e17328d24a3515c80879b94a44839f8903f392d8784b2bee4aed01a5cdf7847f6296d129ee5ac85083c3620905d588a0fecf2486065b7faaddc151d3806f6d70577a78394e19d9e01ecdda622bf14762eda83a7f6bafeaeb91fd7412927f45ce6db389ed4ceda6037d7a1d641b16dbe4f989b7336345ba953f1112aefcbec85800fd4914ebbb06d87e8c375859d86d9f9d4ad2a814200f15b12039c713487395f4485da1fef79adb41e5155a213abb854c3a41515d618beb4da71ec292f99e9f02b26318e4a872f9a6e6a02cb8bdb387b0cf3c9a89b9ad5433b0ed4898b2816feefc8105f2ce1c88091c1cf9df50d802780875089d4531be4d56921350b39e6f05ef19a67d65f9959f2be100f58b6b9dc2e003746e675db64216ce3ff6f4e78eef956571319a2091e4eb6a60a22f7b14828887dbc368755da42f5747619ba4f5cdc933703d137edb140f9f52eba95", 0x1000}], 0x3, &(0x7f0000005280)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x208, 0x4, 0x5, r6}}, @init={0x18, 0x84, 0x0, {0x10001, 0x557b, 0x2648, 0xaa0}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x80000001}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xd77}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xc8, 0x40}, {&(0x7f0000005380)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c, &(0x7f0000005640)=[{&(0x7f00000053c0)="bd9fc3b5fe89445580f8606e71ce0733b9564d7324df05145ce9e1b20a062f1bc4127b3ab6733d41d94a608bf2e7612f0803e2b8cea06b3557b077ace11e3d00539138a8296e5ffafc5a3b8b893d86ea0e7f51068cc2fa68d0845ee9f301157a502a", 0x62}, {&(0x7f0000005440)="d55ff35bea08bde77d847a74fbd22603cd73278d005a60fdf2cfbf6f4540371579ea0c70c49510bf44758625fbcbd3b6eda30dfe2323c246ce5483256bfeeadeb15c94d7c1e38954df750dd07a1ef4a44b949d23431f111cd72d6bb4758a0108b652959e87d1fb91e7996907694f0342c16328667a8c96b942c30fee3560a54f1277092dbcf6404fbc8f3aead10c40ef9dbd67409f9750661b1175eb5bf432c98a495de5847322445ec4ba800ff566c8a9429819240d7544898cbb0e2b4376a2bec8f63f821a6ffc9136c98a2e1547c592acb84ecc1309278dbda46b17d7", 0xde}, {&(0x7f0000005540)="b769241fc1d7d8c3e6be911460d69e36ef877b83abc55fdd586ac078a08612c6a9eac7c11fc5c0529b6f6c0e3a8d2a948f3c215b224fa35d58e99be1ded29551456221e4586d7aa0fced0d26eb4a5a0d2a3334f9425147469a50c81b7042ed713c00ea925b27947ebb05c31e602da573f5140f70050eb14dccd44b5235b26f3b9a5bcafcbd5f22f798a1918fab8ba51efda918116169ea0fd05e144ac2e41d40d39404c75ba3f08e8b19f0a10d1b29dd729269222f38165aa12cb2bcb7435e5ee67ddf5b0170cf19b0afbec43cb528784e98900c48805a768e8c3443a0490ba27722b179a9f4900086b0f1c5af69692bdbb05b301627", 0xf6}], 0x3, 0x0, 0x0, 0x8000}, {&(0x7f0000005680)=@in6={0xa, 0x4e24, 0x1f, @local, 0x1}, 0x1c, &(0x7f0000005780)=[{&(0x7f00000056c0)="a6edde25a45e55ca5f5fe28c707fdbf11d93661112c10debc46617db05d4a87329ccef6e5f81e848f00168d6698682e71537058d61ec7e99ad7300879c129891398bb8a04f7f45cf15b9ba07268e7084cc8ecd31a8cf1a21fc04e8d90c85487c4e28aaf80b2f41f03e03056750fe182eed8c35c7", 0x74}, {&(0x7f0000005740)="78387fe262285c245dba52f1b608e6d1c6c0048f2b6e6ead2120ae6095", 0x1d}], 0x2, &(0x7f00000058c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x2, 0x0, 0x9, 0x0, 0x0, 0x600, 0x3f, r7}}], 0x60, 0x4}, {&(0x7f0000005940)=@in={0x2, 0x4e24, @rand_addr=0x5}, 0x10, &(0x7f0000006a80)=[{&(0x7f0000005980)="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", 0x1000}, {&(0x7f0000006980)="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", 0xff}], 0x2, &(0x7f0000006c00)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x1, 0x820a, 0x8001, 0xbf3, 0x101, 0x3cb1, 0x6, r8}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x401}}, @init={0x18, 0x84, 0x0, {0x7, 0x6f7671d8, 0x1, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x1000, 0x5, 0x8, 0x0, 0xfffffffffffffffd, 0x6, 0xfffffffffffff6d2, r9}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @init={0x18, 0x84, 0x0, {0x9, 0x50a, 0x33, 0x8}}], 0xc0, 0x800}, {&(0x7f0000006cc0)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000006e40)=[{&(0x7f0000006d00)="310cfafb8c6b749a86269ccdb95bc64bb11dc1dd8e376141d2259ae58b8a44a29e70e1a3c43e1def4367b81b28a3f652ba4acffefd58213635eba253e830531c5de11cef385f45707a7f62c6a6b536c4c6435797a236b3a011f609cfca1b76d0c017f201c2ef79a29f893b9c51020d054794c96625dd9c4cf94593e1bdbce5bb22f9da52d62c98", 0x87}, {&(0x7f0000006dc0)="d5d3958718cfe2824ea571b409326bf4fe9b6f3b9a3f90f887e70623573c3a07d2031abe78ed122c7c78a48fae569864430802", 0x33}, {&(0x7f0000006e00)}], 0x3, &(0x7f0000006e80)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x20}}], 0x18, 0x20000040}], 0x7, 0x8000) sendto$inet6(r0, &(0x7f00000001c0)="f059472f23fb6bdc316c581cfe0baabe4cb7f2dbdf5c83b418f0498dc9d37a3304ee4db0cdcccf52c649b00060b22ad9f411e1c634c581566d0601853f09621fe62cb85be12037dc59957929381fd0fe92e641baaa819001529b877b972342a389751e4152d6c16004ff592879ecb860f97d79d432ee3b2ddb8ea4d714ddfb0b0e07cc9eba4efd997fe6beefee8bfbb52e12c99fb22aba577d3871289e2c5b6f2c2c43d3bb80a717e2f649fd86c7260b9d838e3f8939043438c328e0753321cb0543a5c451b943067ef4", 0xca, 0x4000000, &(0x7f00000002c0)={0xa, 0x4e22, 0x5, @loopback, 0x9}, 0x1c) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f00000000c0)={0xfffffffffffffffc, 0x2, 0x7, 0x2}, 0x8) getsockopt$inet_int(r2, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f0000000040)=0xffffffe1) 21:33:31 executing program 1: ioprio_get$uid(0x1, 0x0) 21:33:31 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x418000, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000009, 0xc110, r0, 0x180000000) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000001c0)) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x807, 0x0, 0x0, 0x0, 0x101}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x100000001, 0x0, 0x0, 0x41f00, 0x1, [], r1}, 0x48) 21:33:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x3, {0xffffffffffff8001, 0x3, 0x5, 0xffffffffffffffff}}) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 21:33:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000100)={{0x7fffffff, 0xffffffff}, 'port0\x00', 0x18, 0x2, 0xffffffffffffffff, 0x8000, 0x5, 0x1, 0xffffffff, 0x0, 0x4, 0x6}) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x2000) close(r3) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000240)=""/27) 21:33:31 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/172, &(0x7f00000000c0)=0xac) 21:33:31 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) r1 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 21:33:31 executing program 1: ioprio_get$uid(0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 21:33:31 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfc, &(0x7f0000000000)) 21:33:32 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r0 = socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40, 0x101000) ioctl$RTC_PIE_OFF(r2, 0x7006) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$KDMKTONE(r2, 0x4b30, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000000c0)={0xd3, &(0x7f0000000380)="7a81d69ccfed0b90e3ac043947e5c3ee9246e91f530bbbd76c6406c983525936a31d9c533ca22b167bdeb01cc4aefef78b8555d82e0bd30762eba65ad5123879f477ccb6933854a1eb19d50f14ed232003ff26b88cfdd746e171b70e888616bc871c0729bdbdfcff870f27a94e58e171fd9c56f45e90e2611bd82dfec77842cd4f2a7f0c9d7b2f02ce51c369ed6f63410c3167597db0cd93f4215fa287611d6c036c1e2b29b89d18e9803eb085310023b073d97039a9e1f5d9e10e9f2a33069a75e2601d7116ab1713d43ef139d71c732a9bb1"}) ioctl$RTC_PIE_ON(r2, 0x7005) 21:33:32 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@dev}}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000140)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0)="1e5ca1ac8669747d8252bc184d757c2927ccf7cff0964d31617eb36f3dea8fededbc6eb48e35e2a0d5075187cb", 0x2d}, 0x68) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) r1 = geteuid() ioprio_get$uid(0x3, r1) 21:33:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)={0x7f, 0x7, 0x0, [{0x0, 0x0, 0x1f, 0x0, 0x4, 0x5, 0x2}, {0x0, 0x101, 0x1f1, 0x79, 0xf6, 0x3, 0x7}, {0x100000001, 0x80000001, 0x80000000, 0x2, 0x101, 0x7fffffff, 0x9}, {0x4, 0x5d0d, 0xff, 0x7f, 0x6c35, 0x2, 0x2}, {0x27ee, 0x7, 0x800, 0x80000000, 0x4, 0x7, 0x8}, {0x80, 0x6, 0xa3b4, 0x5, 0x3, 0xfef, 0x7}, {0x4, 0x6, 0x800, 0xfffffffffffffff8, 0x81, 0x9, 0x1}]}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffeffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x7fffffff, 0x3, 0x7, 0x4, 0xd654, 0x1}) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000000000)=""/16, &(0x7f0000000080)=0xa) [ 335.085836] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 21:33:32 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5d, 0x10000) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000100)={0x4, 0x0, [{0x2, 0x1, 0x0, 0x0, @msi={0x8, 0x0, 0x400}}, {0x1, 0x4, 0x0, 0x0, @sint={0x9, 0x800}}, {0x200, 0x5, 0x0, 0x0, @adapter={0xba, 0x7fffffff, 0x0, 0x6, 0x4}}, {0x3, 0x5, 0x0, 0x0, @sint={0x100, 0xfffffffffffffffc}}]}) 21:33:32 executing program 3: setrlimit(0xc00000000000007, &(0x7f0000000040)) userfaultfd(0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 21:33:32 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioprio_get$uid(0x3, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) ioprio_get$uid(0x3, 0x0) 21:33:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:32 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000280400000000000098020000000000009802000000000000900300009003000090030000900300009003000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x488) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f00000000c0)=0xfffffffffffffed4) 21:33:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x82082) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000110ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x0, 0x3, 0xffff, 0x1}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x8, 0xff, 0x76}, 0x10) 21:33:32 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffff83a) 21:33:32 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02050000020000000000000000000000791550f17bf986d4e36ccdc0f36174325458dccfae41d36ed32d96ad8f89222282d3ad60bcb603ac04c80f16980a050aa67a6cfaf0b393712a8f53b145b29df175c458438ac980c6a53a2090ca010b38ed57158f56a86c208bc823c1d12960dbd5dc14b8f8b08985852130d72d1883bc26b299"], 0x10}}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000280)={0x5, {{0x2, 0x4e24, @rand_addr=0x1200000000000}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) socket$key(0xf, 0x3, 0x2) write$FUSE_GETXATTR(r0, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x5}}, 0x18) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x3}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400240) [ 335.810865] netlink: 137 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.872616] netlink: 137 bytes leftover after parsing attributes in process `syz-executor.3'. 21:33:32 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) ioprio_get$uid(0x3, r0) 21:33:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585605, &(0x7f0000000080)) 21:33:33 executing program 2: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x204a8023) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x280000, 0x0) getpeername$tipc(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @dev={[], 0x25}}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @dev={[], 0x1b}}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x3aa, @remote}, 0x278) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0xffffff3b, @broadcast}, 0x10) [ 336.374485] device lo entered promiscuous mode 21:33:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x9f, 0x501100) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x400) setregid(r3, r3) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x0, r4}) ioprio_get$uid(0x7, r2) [ 336.442561] device lo left promiscuous mode 21:33:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa12, 0x400000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x400, 0xe1}, {0x8000, 0x8}, 0x6, 0x1, 0x1}) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='!ppp1,ppp1\x00', 0xb, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x4, 0x8, [0x7, 0x7]}) open_by_handle_at(r0, &(0x7f00000001c0)={0xaf, 0x401, "ab8af8584794f05c5db841154def8328b29422e602b9601501e610047d1c57601db42bef0113b9ff14e038963fc7dfae1e98c965363f5436783caa0b231c27f1cb4bce3903891477ee8156e3c4c13b3ed3360c199d3c816f4893e4a946b323482db12c544c220b8ce8916014a669049907279eeed8c4e7d050add4b9df5787a49baf4b2c83e90da49414340e7c83b030957c944a122e64724ca7012be169da2c21b950acdd59b6"}, 0x400000) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) alarm(0x4) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x104, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1a, 0xa}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x104}, 0x1, 0x0, 0x0, 0x810}, 0x4) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000580)=""/169) ioctl$UI_DEV_CREATE(r0, 0x5501) name_to_handle_at(r2, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0xfc, 0x2, "9bb6356726b16462337cfffbac16d613d2b0a5f747b0e7b63fcd22fe71fa35248b1178f47f226b45f986416e179912f00974f1275f3e4076a3d0116d1c64e9418a9232c25340092de094b13132fb250794c10e782ac725b6785e615c0269a7942f78c119ccb4dd6d76d71004406a93355d2e6d1d1269546087228ed9021fe4fc525d2b69d1f353c6344a06aff2d086bb141b53837ccb30ac2e21a6eba6d0baa39aa2084ac6a8f5a84ea0c6ece7f1a16c40d05178e33b938c367e3b3166d9f166e815cdf0c826fa4c7649573dd866603e5c799215e4e9d778be6bad1b383046d505199c0797af605353c6c1cb67fffee2dde010cd"}, &(0x7f0000000780), 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000007c0)={0x11, 0x4, 0xfffffffffffffffa}) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8008500}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r3, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040840}, 0x811) openat$vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vsock\x00', 0x2881, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000940)={'gre0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000980)=0x0) ptrace$pokeuser(0x6, r5, 0x0, 0x5) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000009c0)={0x1, 0x1612, 0x5, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) accept4$alg(r0, 0x0, 0x0, 0x80800) set_tid_address(&(0x7f0000000a80)) r6 = syz_open_procfs(r5, &(0x7f0000000ac0)='oom_adj\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000b00)=0x1, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000f80)={'team0\x00', r7}) getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) accept4(r0, 0x0, &(0x7f0000001080), 0x0) 21:33:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20080, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x7, 0x4}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 21:33:33 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = getuid() getuid() r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000040)={0xa0, 0x0, 0x7, {{0x5, 0x2, 0x7, 0x2, 0x6, 0x1, {0x0, 0x0, 0xf1, 0x2c0c3825, 0x7, 0xfffffffffffff001, 0x7fff, 0x7, 0x3f, 0x3, 0x200, r1, r2}}, {0x0, 0x4}}}, 0xa0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioprio_get$uid(0x3, 0x0) [ 336.742244] input: syz1 as /devices/virtual/input/input5 [ 336.807808] input: syz1 as /devices/virtual/input/input6 21:33:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/snd/seq\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x7}) 21:33:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {r2, r3+30000000}}, &(0x7f0000000140)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x1fd, 0x0, &(0x7f0000ffd000/0x1000)=nil}) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000000)) 21:33:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000040)=""/33, &(0x7f0000000080)=""/197, &(0x7f0000000180)=""/203, 0x1000}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) get_robust_list(r2, &(0x7f0000000400)=&(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) ioprio_get$uid(0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000780)={0xa, @win={{0x80000000, 0x3, 0xa0, 0x8}, 0x1, 0x3, &(0x7f0000000480)={{0x80, 0x6, 0x3, 0x8000}}, 0x8, &(0x7f0000000680)="40a009b8b4332f03156983d086db743a07cbda7a90e6b3442346c50a5add4fb00425ea88fd4e59b1a6f9d9cabcbc03d87def9f80ed089f1b221cad09f7e9ab09d62b8de24ffde988ec378d3f76873fe716b8ef8d7e6178a987829276e9179f81962137662acaaf555e9a30b97676c2f2572b57db563d58b7b01ee60bf01ef6819df0bb9c1a455fd382ff871dc0092a031cdb69abcdcdc31ca34117fd67ce2c36e288e7397f5322cd296a26f119a823786bf928fe3553496ea08fe1afba33fa7af6c4202722521347b987187d00fccccda611dce2a8edc017b6d9", 0x4}}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000002c0)=0x7fffffff) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x3f, 0x3, 0x4, 0x80000000, {r3, r4/1000+10000}, {0x5, 0xe, 0xfffffffffffffffd, 0x4, 0x0, 0x5, "5fd6c93b"}, 0x5, 0x3, @planes=&(0x7f00000004c0)={0xf800, 0x7fff, @fd=r0, 0x7ff}, 0x4}) 21:33:34 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x3) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0x2f, 0x2}) ioprio_get$uid(0x3, 0x0) 21:33:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r2, &(0x7f0000000000)=""/231, 0xe7, 0x2142, 0x0, 0x0) close(r1) close(r0) 21:33:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x5, 0x100000011, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x400000) 21:33:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:34 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) 21:33:34 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r1 = socket(0x1, 0x5, 0xfffffffffffffff9) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0xffff, 0xd) [ 337.987649] IPVS: ftp: loaded support on port[0] = 21 [ 338.222325] chnl_net:caif_netlink_parms(): no params data found [ 338.295495] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.302204] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.310627] device bridge_slave_0 entered promiscuous mode [ 338.320071] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.326738] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.335731] device bridge_slave_1 entered promiscuous mode [ 338.372906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.386052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.419188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.428104] team0: Port device team_slave_0 added [ 338.436823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.445698] team0: Port device team_slave_1 added [ 338.452216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.462669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.539833] device hsr_slave_0 entered promiscuous mode [ 338.609491] device hsr_slave_1 entered promiscuous mode [ 338.667831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.675881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.708218] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.714834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.722095] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.728636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.830727] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.837678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.853699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.867823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.895966] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.908141] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.920141] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.942205] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.948340] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.968950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.977609] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.984193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.049738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.058344] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.064927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.075256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.085030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.102694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.111037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.126944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.144990] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.151060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.180921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.203798] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000002a80)={0x20, 0x506}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000002dc0)=0x5) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f0000002500)=[{&(0x7f0000000200)=""/176, 0xb0}, {&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000000480)=""/106, 0x6a}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x6}, 0x5}, {{&(0x7f0000002580)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000002600)=""/241, 0xf1}, {&(0x7f0000002700)=""/185, 0xb9}, {&(0x7f00000027c0)=""/118, 0x76}, {&(0x7f0000002840)=""/251, 0xfb}], 0x4, &(0x7f0000002940)=""/183, 0xb7}, 0x9}, {{&(0x7f0000002a00)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a80)}], 0x1, &(0x7f0000002b00)=""/157, 0x9d}, 0x2f}], 0x3, 0x40, &(0x7f0000002c80)={0x0, 0x989680}) pause() write$UHID_INPUT(r0, &(0x7f0000002f80)={0x8, "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", 0x1000}, 0x1006) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000002e00)=0x2) ioctl(r1, 0x3, &(0x7f0000002cc0)="5a4053f90aa06193d3e107a85c2ff2d2c73a38215e6fd42b8296237e61c94082339ddd2533d1137ee955696f01ad945a58826084a8fec61a9ad7fafe7b2c6de9604a5ec2e98e5dd4da7a0b9cbe18d975ab69de4395dc2818b27d49c167aeea1ad7dfab2ed8b6e79bfe2a7a9a299d7f836f16470dd83e45d7c073cec53086e2ff60f6c6bead6b68cb4b66af2ab5d1c134230a8a00a66b81c66737388b459a676bbc248b430930cbb034e27398669612f8a769e76863324022334f3ccd5e75a96b7e1cabc90f01cb52ba5c3b0fba9a28c64f828946a042fca22cbd02f3") ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551d, &(0x7f0000000140)={0x0, 0x6, 0x81}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002e80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x1c, r2, 0x210, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 21:33:36 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8000, 0x0) flistxattr(r0, 0x0, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 21:33:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1000000024, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0xa840) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x80, "290459b560b75d258d91bc64d4a25320520a4e3493d49e8211dffbefcd0c08f2", 0x3, 0x1, 0x200, 0xc00200, 0x2}) 21:33:36 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioprio_get$uid(0x3, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240), 0x4) 21:33:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:36 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) 21:33:36 executing program 3: r0 = socket$inet6(0xa, 0x140000080806, 0x0) listen(r0, 0x2) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x10001) shutdown(r0, 0x1) 21:33:36 executing program 2: keyctl$join(0x1, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x81, 0x44200) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000ff4000/0xc000)=nil}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x7, 0x7fffffff, 0x4) keyctl$session_to_parent(0x12) [ 339.745461] usb usb3: usbfs: process 12883 (syz-executor.4) did not claim interface 0 before use 21:33:37 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x1, 0x4, 0x0, {0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x2b}}}}, 0x3a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) ioctl$VT_RELDISP(r3, 0x5605) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000140)=""/36) 21:33:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10002, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x0, 0x3}) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:33:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRES64=0x0, @ANYRES16=r0], 0x6}}, 0xfffffffffffffffc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x1) 21:33:37 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x181000, 0x88) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, {0x1, 0xf, 0x0, 'eth1wlan1cpuset'}}, 0x30) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000080)="9788233db7ce3b7ee8c45013f9775f09d2754fd9d7f8cfc1bae41bd2b61d429ee6d521ded1f7ae3d9dc320b84349258788e656e0203089d26c909b7145ff2b6a7383d641066813c484ce4a49a2c3df3dee236bac30d8c1a2f4d42cdb0fcb443f36ce63ff39cc40f2fbfc70434922093f19ff34cd4ccce13052115e698d93fff16d3724f2077780e7e339ffab73f83095345c51436c42d1db9181f0d83cc0911d5b735ce04653480cf9507d25e3ba0689bbaf5589b2b7450776abd62b5a3aacbd343f6b92e3a4c08bc4ad913925b220804648381e687ea13f4d116e09558844140317ae5659faadcc964b4bb2a31a7e7f91e1f14356f0116f", 0xf8, r0}, 0x68) [ 340.446335] usb usb3: usbfs: process 12888 (syz-executor.4) did not claim interface 0 before use 21:33:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) r2 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@local, @in6=@remote, 0x4e20, 0x8, 0x4e24, 0x400000, 0xa, 0x0, 0x80, 0x67, r1, r2}, {0x1028, 0x1, 0x6, 0xfffffffffffffffd, 0x4af988c, 0x0, 0x1, 0x9}, {0x3f, 0x6, 0x3f, 0x10000}, 0x7f, 0x6e6bbc, 0x3, 0x0, 0x2, 0x3}, {{@in=@empty, 0x4d4, 0x32}, 0x0, @in=@multicast1, 0x0, 0x5, 0x3, 0xffffffff, 0x9, 0x80000001, 0x8b}}, 0xe8) futex(&(0x7f0000005ffc), 0x4, 0x0, 0x0, &(0x7f0000000000), 0x0) 21:33:37 executing program 2: socketpair(0xb, 0x0, 0x81, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0xffffffffffffffed) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffffd, 0xfd, 0x465, @scatter={0x6, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000280)=""/222, 0xde}, {&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000080)}, {&(0x7f0000000400)=""/224, 0xe0}]}, &(0x7f0000000580)="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", &(0x7f0000000680)=""/181, 0x221d, 0x0, 0x0, &(0x7f0000000740)}) setrlimit(0xa, &(0x7f0000000080)={0x800, 0x1}) 21:33:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:37 executing program 1: r0 = getuid() ioprio_get$uid(0x7, r0) 21:33:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x80000000000) rt_sigreturn() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b) r3 = shmat(0x0, &(0x7f0000fe6000/0x1000)=nil, 0x2000) shmdt(r3) 21:33:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000380)=@fragment, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x222080, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000200)=@hopopts={0x0, 0xe, [], [@generic={0x7fff, 0x6d, "67b30b49b78a8ff1fcd9e11a3568f4956cb3d93f48398a3515f2c1fcd90f52d5651a2de49270f6e673b2ce1f669353c1f19c9cce7adf7aba0b8889f939910b2ada496e09d6c095ae9cba3c35d285ce363dfc3537c7e6ce3be375c5681d0acec79da4f12149204cdcb1bbf52f01"}, @pad1, @enc_lim={0x4, 0x1, 0x100}]}, 0x80) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="0002020100000000ff010000000000000000000000000001a0be6343b82acafb8a456ef8f26d8d39043108d4f19d7e92c062bcaca561820df299388b6cdbe81bea28fbb072914c1d8be0a16bf6771bcd566f88a48f906d67cc5d7533c546353ed6ecf9b7786706cbe966ed46ebc5019e0e8ec61b12b171884ca2246635b6dd635fab2f65caa34ce05eac66edd601f52f01ff2888ddd8656f42"], 0x18) sendto$inet6(r1, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 21:33:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xd0, 0x8, {"5b7fa34f7b744bd1f8293a698fa972644de38369adc74fdee2e50ec405771828b820c06689455d3c95d90a7ae4f06b04785fa3d20a9866f74e695ec4e3b05f4651840d667842c7e5299a34625819be03898053127f0f31968999f640dd7edf79c7812084eb33291af2783bc5cc2c0b105d87067cf34a59db303638d90d484320986887160b969d2f31305f87e6b383efdb3609870d9319d34c147526bfe0786790cde0bc7e8957a1046e727e341ee819bb75996aace5aeb8"}}, {0x0, "6528c296c274de7a0987b3c74d2a33"}}, &(0x7f0000000400)=""/116, 0xe1, 0x74}, 0x20) munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x1}}, 0x18) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 21:33:38 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:33:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xc4d}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r3, 0x95}, 0x8) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af30, &(0x7f0000000280)) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000140)={0x3b94, 0x80000001, 0x10000}) close(r0) 21:33:38 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x210) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x800, @mcast2, 0xffffffff85b63425}}, 0x9, 0xa310, 0x96, 0x80200, 0x44}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r3, 0x1000}, 0x8) 21:33:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="447eca8f4717f3e219f8ef18ebb7c41f754d8bd834d19b6ba4b8afe41a7877f6a61c2a9312aa691abe5e97bbbf23e5c6719faeb4c5a038bbdfbc14e85765b0dc31c878a2000ff2897a1b7c2fe4e711976fc435d56354ca518ab7bfa7e9892d34499c138ad9d54f") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) read(r0, 0x0, 0xffffffffffffffdf) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001600)={'vcan0\x00', 0x0}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmsg$nl_route_sched(r1, &(0x7f0000001fc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5250}, 0xc, &(0x7f0000001f80)={&(0x7f0000000200)=ANY=[@ANYBLOB="30090000bd7000fedbdf2500000000000000000003033e2d48c3465d6307fdcff955030000000000002f70ba0eaedf0abaadb15f0952114c8cc20e1ad5ff403af75bd4683290800e8844024b650b3797ec5efb4764379e476f0317c83e89dee8467649524c807736908db3625cc32bc9b4648ec72d501cd843c73aced9b3530c9dfdad874f1d493cfa207608663cc76cd86fc44fbc14217e646ca444ffaf758f4390404c86a17cdb9b25cbfe8e2e361c77192399bf3d437bc7df2bc4050aaaab9741fcbde85a13fd2a4ca3a07991bd6f7014f955872231220a13de768a506d02d9b7333c8fbd537e8252e2331edecc1e", @ANYRES32=r2, @ANYBLOB="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"], 0x930}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) ioctl$TCXONC(r1, 0x540a, 0x4f6) 21:33:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz1\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x2658, 0xfffffffffffffffd, 0x6, 0x4, 0x6}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x180, 0x3}, 'port0\x00', 0x20, 0x2, 0xec, 0xbc, 0x3, 0xf8, 0x1, 0x0, 0x4, 0xffffffffffffff01}) ioprio_get$uid(0x3, 0x0) ioctl(r0, 0x100000001, &(0x7f0000000200)="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") llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/71, 0x47) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000003c0)) 21:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0x6, [], &(0x7f0000000140)=0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4041, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) poll(&(0x7f0000000040)=[{r0, 0x2400}], 0x152, 0x8) 21:33:38 executing program 2: r0 = getpid() r1 = open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d), &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000000000)='v') r2 = shmget$private(0x0, 0x3000, 0x54000400, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x80000001, r3, r4, r5, r6, 0x81, 0x10001}, 0x74, 0xcc, 0x8e, 0x80000000, r0, r0, 0x6}) 21:33:38 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) ioprio_get$uid(0x3, 0x0) 21:33:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x502) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040), 0x4) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 21:33:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x68, r2, 0x600, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x349a88741f76c4a0}, 0x4000) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="649c47ad46390dc86dae79fa409d4d54", 0x10) r3 = accept$alg(r0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4000) sendmsg$alg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000002c00), 0x177, &(0x7f0000002c40)=[@op={0x18}], 0x18}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c46020000000000000000000000000000000000000000000000ff01000040000000000000000000000000000000000010000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000565d00000000000000"], 0x78) 21:33:39 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:33:39 executing program 1: ioprio_get$uid(0x3, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '\\/\x00'}) 21:33:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newrule={0x34, 0x20, 0xf70b15d71ce5fac1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ip_vti0\x00'}]}, 0x34}}, 0x0) syz_execute_func(&(0x7f0000000000)="420f650cd5000001008b3e41e300c401f8295905c4a1f8510e460fe86201c4a1ff586751c4a3054b38c9c4637d5c0efd67666666440fc43c2203") 21:33:39 executing program 4: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x9, 0xf, 0xffffffffffff8000, 0x0, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r2, 0x600, 0x401}, &(0x7f00000002c0)=0xc) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000000)="02f9ffffff", 0x5) r3 = dup2(r0, r0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000040)=""/223) 21:33:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) r2 = semget(0x2, 0x2, 0x80) semop(r2, &(0x7f0000000040)=[{0x0, 0x26b4, 0x1000}, {0x2, 0x4, 0x1800}, {0x7, 0x0, 0x1000}], 0x3) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 21:33:39 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0xfff7ffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x3b, @loopback, 0x4e24, 0x4, 'lblcr\x00', 0x1, 0x0, 0xd}, 0x2c) ioctl$FICLONE(r0, 0x40049409, r0) geteuid() getpeername$netlink(r0, &(0x7f0000000140), &(0x7f00000001c0)=0xfffffffffffffdf7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x20000000a, r1) 21:33:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setns(r0, 0x8000000) write$P9_RLERROR(r0, &(0x7f0000000180)={0x9, 0x7, 0x2}, 0x9) fcntl$setsig(r0, 0xa, 0x39) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@local, @mcast2, @empty, 0x6, 0x0, 0xa3, 0x0, 0x7fffffff, 0x84000080, r1}) unshare(0x2000400) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000080)) 21:33:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8, 0xa800) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000000c0)=0xedb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000100)=""/9) unshare(0x400) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2000}) 21:33:39 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@loopback, @in=@remote}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x7fff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000240)=0x302) ioprio_get$uid(0x2000000003, r2) r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7f, 0x80000) connect$packet(r3, &(0x7f00000002c0)={0x11, 0xf7, r1, 0x1, 0x8, 0x6, @broadcast}, 0x14) 21:33:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x102, 0x0) socketpair$unix(0x1, 0x20000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400209) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x6001, 0x0) 21:33:39 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000380)=0xfffffffffffffffa, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40880, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x20000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x480, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000002c0)={0x1, 0x7, [{r2, 0x0, 0x8000}, {r3, 0x0, 0x4000, 0x100000000}, {r4, 0x0, 0xfffffffff0000000, 0x1000000012000}, {r0, 0x0, 0x1fffff000, 0xfffffffff0000000}, {r5, 0x0, 0xfffffffffffff000, 0x1000000000000}, {r6, 0x0, 0x1000, 0xfffffffffffff000}, {r7, 0x0, 0x0, 0x4000}]}) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r8, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") r9 = epoll_create1(0x0) fcntl$lock(r9, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffffff, 0x3ff}) 21:33:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) quotactl(0x1c, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000200)="be79d39f9cfc16a4518375240932") r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nlmon0\x00', 0x400}) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0xfffffffffffffffd) 21:33:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r2) ioctl$SG_IO(r0, 0x227c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0xee, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:33:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00sy\x005\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0xfffffffffffffff0) 21:33:40 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000180)=0xe8) 21:33:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}, 0x10001, 0x800}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x6}, &(0x7f0000000180)=0x8) 21:33:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x8000, 0x7fff, 0x5, 0x100, 0x4, 0x5}) ioctl(r0, 0x808ac, 0x0) 21:33:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 343.571300] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 21:33:40 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='md5sumppp1\x00', 0xffffffffffffff9c}, 0x10) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) fchown(r0, r1, r2) 21:33:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) fchmod(r1, 0x0) socketpair(0x0, 0x2, 0x4, &(0x7f0000000080)={0xffffffffffffffff}) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) r3 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x17, 0x402400) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00', @ANYRES16=r4, @ANYBLOB="010027bd7000fddbdf25030000000800060008000000080006a3f069df0044000201080006000900000008000700ffffffff080002004e2400000800070001000100080002004e2400000800030003000008080003000400000008000900030000000800060001000000080004000000080005000800000008000500dc04000008000400030000001800030014000200626174616476300000000000000000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x40040}, 0x14) [ 343.653789] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 21:33:40 executing program 3: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000580)="00c26ed1faeb88e17d590bf4f66b09bafb751268dd2c3afb15f7e0d079029b575139b6c4d19c85030ed1d21eecc4eebeccbe9c6868a3748ba163ac5157ba116a618d640625a22960b0c786397e75a9622663b443e37e23ee2ef38a667ccd2cd9eb563ee21c67189dc332af5b20fc96c9f9", 0x71) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt(r1, 0xca4a, 0x9, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) r2 = getpgrp(0x0) rt_sigqueueinfo(r2, 0x1c, &(0x7f0000000240)={0x32, 0x2, 0x3}) 21:33:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}, 0x10001, 0x800}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x6}, &(0x7f0000000180)=0x8) 21:33:40 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) r0 = geteuid() ioprio_get$uid(0x3, r0) [ 344.055801] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 21:33:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00', 0x8001}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@initdev, 0x0}, &(0x7f0000000080)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x19}, r2}, 0x14) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)) ioctl$TUNSETFILTEREBPF(r0, 0x400454e2, &(0x7f0000000180)) 21:33:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\xca\x00\x00\x00\x00\x00\x00\n\xbb\xf5\x0e4\xbc\x06\x9d\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x16}]}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4200004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r2, 0x820, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000180)=""/113) 21:33:41 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 21:33:41 executing program 4: unshare(0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@sco, &(0x7f00000000c0)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@generic={0x1b, "50f8d5a2fc2a383d7261e91c815b4340041ec28ca9300dcc49ce5097a871dd38eef561f0ba8b2bc7e4b67be92c03b817e68c65984c7cdf5eab05e1b78943be5fd68589c5fcac4b2cee76bc2952cc90276ecfe925b23dfd38195f88d8f126875653b988e5ee48d4a0eb3007ab7baf46b90e58a74d1f4e0e430863fc4418a7"}, {&(0x7f0000000100)=""/4, 0x4}, &(0x7f0000000140), 0x15}, 0xa0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="3488bdf6c790231df73371e3e99bdfa5"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x790c}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffff41e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcfea}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x4f7724ac814c84db) 21:33:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast2}, &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@rand_addr, @multicast2, 0x0}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000480)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000030}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="08020000", @ANYRES16=r3, @ANYBLOB="00032cbd7000fddbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="900002004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400ff07005203000000ff018102080000000000f7800000010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001800000080007000000000008000100", @ANYRES32=r7, @ANYBLOB="8400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000100000008000100", @ANYRES32=r10, @ANYBLOB="8000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12], 0x208}, 0x1, 0x0, 0x0, 0x20004001}, 0x54) mknodat(r2, &(0x7f00000009c0)='./file0\x00', 0x200, 0x400) syz_open_dev$dri(&(0x7f0000000980)='/dev/dri/card#\x00', 0x6, 0x2080) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xfe17) 21:33:41 executing program 1: r0 = semget$private(0x0, 0x0, 0x1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x9, r1, r2, r3, r4, 0x4, 0x9}, 0x100000000, 0x1, 0x2}) r5 = socket$netlink(0x10, 0x3, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000300)={0xa, 0x4, 0x8, 0x4}, 0xa) setsockopt(r5, 0x8, 0xffff, &(0x7f00000002c0)="2ec7fe166016ac2f19d299", 0xb) 21:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:41 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x1ff, 0x7, 0x1f, 0x400, 0x4, 0x100, 0x401}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x1000000000013, @pix={0x6, 0x43bf, 0x7173775f, 0x1, 0x6, 0x9, 0xb, 0x8, 0x1, 0x7, 0x0, 0x3}}) r1 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="3dd2bdba793aabdcdaa84b9b4bd88fe53a1a53e7d30d0329154bda96f7a0fe781b25", 0x22, 0xfffffffffffffffd) r2 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) 21:33:41 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0xfffffffffffffe1e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x10, &(0x7f00000000c0)={0x3e, 0x1, 0x3}) recvfrom$inet6(r0, 0x0, 0x9c, 0x12020, 0x0, 0x0) 21:33:41 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0xfffffffffffffffc) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x80, 0x8, 0x7fffffff, 0x3}, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) 21:33:42 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x20) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffffff, 0x4, 0x400000000004, 0x9, 0xfffffffffffffff8, 0x747, 0x9, 0x3, 0x4, 0x7, 0x6, 0x6, 0xffffffff, 0x3ff, 0x3, 0x8001], 0x2000, 0x3bef326f97589c4f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x43, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:33:42 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffa, 0x105280) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7fffffff, 0x5, [0x8, 0x5, 0x4, 0x4a, 0x4de]}, &(0x7f00000000c0)=0x12) unshare(0x8000400) mq_open(&(0x7f0000000040)='\x89$-Vr\x02\x88\xbc\x85|\xe5 N\xea\x00', 0x6e93ebbbcc0884f3, 0x0, 0x0) unshare(0x3fffffe) 21:33:42 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7, 0x7b, 0x2}, 0x7) socketpair(0x1e, 0x6, 0x7f, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) semop(r0, &(0x7f0000000080)=[{0x0, 0xffff}, {}], 0x2) semctl$GETPID(r0, 0x4, 0xb, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0xc0000001, 0x0, 0x9, 0x7ff, 0x6}]}) keyctl$set_reqkey_keyring(0xe, 0x7) 21:33:42 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm-aes-ce)\x00'}, 0x58) 21:33:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x10002, 0x40000) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x80000000f5f, 0x2000000013}) 21:33:42 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="c36517f2608a0fa31569e0f903225974990501731c237a361e5a2f669b4edf2ecb695d2ed6325051709ec113c2c0f70801d8f6a599f78492b972508570ebdfb37cb0f3cddc"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080)={{r0, r1/1000+30000}}) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x16) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 21:33:42 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e24, @loopback}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001200)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0xffffffffffffff62, [], 0x10000248, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) 21:33:42 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x103040, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffffe}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x4, {{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}}, {{0xa, 0x4e20, 0x5dbd, @ipv4={[], [], @remote}, 0x1}}}, 0x108) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000380)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) [ 345.658548] kernel msg: ebtables bug: please report to author: Wrong size 21:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045007, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 21:33:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x17c, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x86}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4ea}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x17c}, 0x1, 0x0, 0x0, 0x5}, 0x4008045) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) dup3(r0, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000080)=0x2000, 0x4) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x5, 0x80000001, {0x53, 0x3, 0x3f, {0x9, 0x9}, {0x18, 0x9}, @period={0x0, 0xfffffffffffffff7, 0x5c4, 0x8001, 0x7fffffff, {0x4, 0x3fff8000000, 0x5}, 0x3, &(0x7f00000000c0)=[0x100, 0x1ff, 0x4]}}, {0x52, 0x80000000, 0x7, {0x8, 0x10001}, {0x80}, @ramp={0x744af17c, 0x1, {0x6, 0x9, 0x0, 0x3f}}}}) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x2) 21:33:42 executing program 1: ioprio_get$uid(0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)=',\x00', 0x2, 0x2) 21:33:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x1, @sliced={0xfffffffffffffff9, [0x80000000, 0x6164, 0x7, 0x0, 0x6, 0x763, 0x5615, 0x6092, 0x401, 0x800, 0x6, 0x79, 0x2, 0xffffffffffff0000, 0x2, 0x4, 0x1, 0x7ff, 0x80000001, 0x5, 0x956, 0x6, 0x142, 0x4, 0x4, 0x0, 0x8, 0x1, 0x80000000, 0x204000000000000, 0x1, 0x7, 0x6, 0x1, 0x94da, 0x80000000, 0x1f, 0xffff, 0x9, 0x0, 0x3f, 0x7, 0xfffffffffffff800, 0xe4, 0x0, 0x10000000000000, 0x9, 0x64f], 0x80}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace$cont(0x18, r6, 0x3, 0x401) 21:33:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x40080) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000006c0)={{0x1, 0x2, 0x1, 0x38c, 'syz0\x00', 0x7}, 0x1, [0x5, 0x2, 0x100000001, 0x5, 0x6, 0x80000000, 0xc48d, 0xeca, 0x9, 0x0, 0x54, 0x100000001, 0x3a0, 0x8000, 0xffffffffffffe159, 0x3, 0xffffffffffffffc0, 0x3f, 0xffffffff80000001, 0x9ba, 0x7fffffff, 0xf0, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x800, 0x56ff, 0x81, 0x22d80961, 0x87, 0x7ff, 0x9, 0x3, 0x2619, 0x9, 0x1, 0x1f, 0x9, 0x7fff, 0xd4b, 0x65, 0x4, 0x8260, 0x10001, 0x3, 0x5, 0x7, 0x1, 0x2, 0x1, 0x1, 0x3, 0x3ff, 0x20, 0x3ff, 0x9, 0x3, 0x7f, 0x2, 0x8, 0x800, 0x1000, 0xffffffff00000000, 0x8, 0x3, 0x9, 0xfff, 0xbf, 0x1000, 0xd40, 0x7fffffff, 0x2, 0x8000, 0x1f, 0x5, 0x4, 0xb5, 0x283, 0x9, 0x7fff, 0x101, 0x100000001, 0x8, 0xffffffffffffffff, 0x193c, 0x3, 0x8, 0x8, 0x137, 0xffff, 0x1, 0x8, 0x4, 0x5, 0x401, 0x80000000, 0x7ff, 0x0, 0x1ff, 0x0, 0x7fff, 0x1, 0x8, 0x4, 0x9, 0x9, 0x6, 0xff, 0x6, 0x8, 0x596, 0x10001, 0x3, 0x0, 0x2, 0x80, 0x9, 0x2, 0x80000001, 0x0, 0x5, 0x1, 0xffffffffffff5f7b, 0x28, 0x5, 0xbb, 0x800], {0x0, 0x989680}}) recvmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffdfffffe, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:33:43 executing program 4: socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0xa500295c) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="323cfeb47d2e2ea59d8e2a132ad7cc02", 0x10) 21:33:43 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0xe, 0x3f}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000894}, 0x4) 21:33:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x2, 0x4, 0x1000, 0x40800000000, 0x3, 0x6}, 0x61}, 0xa) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)=0xfffffffffffffff7) 21:33:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x5) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x0) execveat(r1, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 21:33:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x0, 0x1}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x6, 0x3, 0x7}) getsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000040), &(0x7f0000000140)=0x1da) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000002c0)) modify_ldt$read(0x0, &(0x7f0000000080)=""/76, 0x4c) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x1) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1f, 0x8, @l2={'eth', 0x3a, 'vlan0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x24000011) 21:33:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0xde18) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl(r0, 0x6, &(0x7f0000000140)="a923adb8367a5b503e54279512ad02b98f9967d8230d84bb331507") ioprio_get$uid(0x80fffffffffc001, r1) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x8082, 0x0) 21:33:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r3) r4 = socket$kcm(0x29, 0x5, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x2) splice(r2, 0x0, r3, 0x0, 0x3ff, 0x0) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x7, {0x1}}, 0x18) 21:33:44 executing program 2: r0 = socket$inet(0x2, 0x6, 0x3) fsetxattr$security_evm(r0, &(0x7f0000000540)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="03020100000000ef009d96de14e801d6ef1596cc12eb120f3936e4d06e2f3ddab329346279a35cc3a0abb811aaec5d4a2a05e44b87b3897a8ea7e8b53d703b725ad339a666b4149a9b7cd91c4b2c0f4fef8c66275061af3b29b940ad183e57c1266ed7f73bdf00e232eddccfa95dfdb51ee524671e3627dfc0c022493561cd95b886326ebbbe582234ff7893b9da674b28aac085b5b71016b9b0ae5413a7a06200000000000000"], 0xa7, 0x2) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9fd0, 0x10402) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x7, 0x81, 0x7, 'syz1\x00', 0x7}, 0x1, [0x0, 0x80000001, 0x80000001, 0x9, 0x5, 0x2, 0x7, 0x7, 0x400, 0x9, 0xfffffffffffffffe, 0x3ff, 0x6, 0x20d426fa, 0x1000, 0xfffffffffffffffe, 0x7ff, 0x9, 0x83, 0x3ff, 0x2, 0x7fff, 0xfffffffffffffff8, 0x10001, 0x20, 0x800, 0x800, 0x2, 0x3, 0x81, 0x80, 0x383, 0x7ff, 0x1, 0x101, 0xdd, 0x0, 0xfff, 0x4, 0x9, 0xa9, 0x0, 0x4, 0x8, 0x0, 0x80000000, 0x7df, 0x7ff, 0x80, 0x9, 0x2, 0x6, 0x6, 0x8, 0x7fff, 0xd6, 0x4, 0x6, 0x1000, 0x9, 0x8, 0x4, 0x8000, 0x2b, 0xfffffffffffffffb, 0x8, 0xd05e, 0x80000000, 0x6, 0x9, 0x3, 0x1ff, 0x80000001, 0x401, 0x40, 0x7fff, 0x1, 0x3, 0x81, 0x8, 0x8, 0x785, 0x8, 0x6, 0x5, 0xfff, 0x6, 0x2, 0x9, 0x9, 0x3f, 0x4, 0x9, 0x7, 0x2, 0x9, 0xd64, 0x4e, 0x7, 0x7f, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff7, 0x3, 0x800000000000000, 0x0, 0x10000, 0x2, 0x3, 0x400, 0xfffffffffffffeff, 0xff, 0x6, 0x0, 0x5, 0x80000001, 0x8000, 0x8d, 0x200, 0x400, 0x100000000, 0x4, 0x5e1f44f2, 0x9, 0x3, 0xfffffffffffffc5d, 0xfffffffffffffc00, 0x4e12]}) 21:33:44 executing program 1: geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r0) 21:33:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000180)={r3, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:33:44 executing program 1: ioprio_get$uid(0x3, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 21:33:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80200, 0x0) fstat(r0, &(0x7f0000000000)) r1 = geteuid() ioprio_get$uid(0x3, r1) 21:33:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4500, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) 21:33:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:47 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) 21:33:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x95}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x10000, 0x0, 0x0, 0x7f, 0x4, 0x4, 0x6, 0xd4a4, r1}, 0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x7}, 0x8) ioprio_get$uid(0x4, 0x0) 21:33:47 executing program 3: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) r1 = shmget(0x0, 0x4000, 0xe42, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) r3 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x5, r2, r3, r4, r5, 0x0, 0x43f}, 0x3, 0x1ff, 0x1, 0x401, r0, r0, 0x1}) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)=0x5) 21:33:47 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x80002) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x8001}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x3, 0x7f8f, 0x406}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000001c0)=""/4096) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001380)={&(0x7f00000011c0), 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0xd4, r2, 0x520, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3c5}]}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffffff00}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}]}, 0xd4}}, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000001400)={0x7, 0x70, 0x2, 0x80000001, 0x3f, 0x1, 0x0, 0xefb, 0x2800, 0x2, 0x6, 0x4, 0x4, 0x2, 0x60c, 0x100, 0x9fe6, 0x3ff, 0x1, 0x83, 0x9, 0x20, 0xb5c, 0x5, 0x100000000, 0x5, 0x9, 0x52a, 0x3, 0x7ff, 0x1, 0x101, 0x8, 0x76e, 0x9, 0x9, 0x0, 0x8000, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000013c0), 0xfdfa28cc2e539d47}, 0x800, 0x4, 0x8, 0x9, 0x1, 0x1, 0x8}, r0, 0x7, r0, 0x6) sendfile(r3, r0, &(0x7f0000001480)=0x1e, 0x100000001) syz_open_dev$ndb(&(0x7f00000014c0)='/dev/nbd#\x00', 0x0, 0x4000) timer_create(0x0, &(0x7f0000001500)={0x0, 0x16, 0x3}, &(0x7f0000001540)=0x0) timer_getoverrun(r4) r5 = syz_open_dev$mouse(&(0x7f0000001580)='/dev/input/mouse#\x00', 0x4, 0x14002) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000015c0)={0x9, 0x3f, 0x9, 0x502}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001600)={'vcan0\x00', r1}) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr$security_capability(r0, &(0x7f0000001640)='security.capability\x00', &(0x7f0000001680)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x2) write$tun(r0, &(0x7f00000016c0)={@void, @val={0x1, 0x80, 0x0, 0x8, 0x7, 0x80000001}, @x25={0x3, 0x4, 0x2f, "3b4db578e6e30971fb2061986f40207ed3764e8c270c877d98505eb9bf5bbcd2d44d6bc99af6d60e1c593811510a067919f82c93ff5797d9c5a80344102391b6c5f2718fae635c614bbcfced3a9c649fc3d01469790441c2517b434e6143"}}, 0x6b) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f0000001740)=[0x1, 0x4], 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000017c0)={r0, 0x0, 0x1, 0x5, &(0x7f0000001780)=[0x0, 0x0], 0x2}, 0x20) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001800)={'nat\x00', 0x19, "c416d42fbc79aa49179f5618fc776cca8c1641eaabdfa0d478"}, &(0x7f0000001840)=0x3d) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000001880)={'ah\x00'}, &(0x7f00000018c0)=0x1e) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001900)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001940)={'vcan0\x00', r1}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001980)={r6, @rand_addr=0x5, @rand_addr=0xfffffffffffffffc}, 0xc) 21:33:47 executing program 2: mknod$loop(&(0x7f0000000240)='./file2\x00', 0x2000, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000600)) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 21:33:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 350.952746] IPVS: ftp: loaded support on port[0] = 21 21:33:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:48 executing program 1: 21:33:48 executing program 2: 21:33:48 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="7f0001000079"], 0x1) 21:33:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="7f0001000079"], 0x1) 21:33:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 21:33:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000580)={0x2, 0x432, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x802, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8953, &(0x7f0000000040)=0x2) 21:33:48 executing program 3: 21:33:48 executing program 3: [ 352.020686] IPVS: ftp: loaded support on port[0] = 21 [ 352.161848] chnl_net:caif_netlink_parms(): no params data found [ 352.221424] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.228005] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.236423] device bridge_slave_0 entered promiscuous mode [ 352.245003] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.251445] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.260075] device bridge_slave_1 entered promiscuous mode [ 352.294808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.316567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.392944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 352.401929] team0: Port device team_slave_0 added [ 352.433005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 352.441971] team0: Port device team_slave_1 added [ 352.459100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 352.467857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 352.535872] device hsr_slave_0 entered promiscuous mode [ 352.572164] device hsr_slave_1 entered promiscuous mode [ 352.612680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 352.619966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 352.640888] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.647426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.654638] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.661088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.718682] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 352.724962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.736723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 352.748357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.757365] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.764913] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.774725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.789674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 352.795888] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.807354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.815792] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.822395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.835744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.844194] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.850683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.878056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.903119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.912810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.924649] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.933595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.941689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.949820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.958190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.967842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.990339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.006208] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200040, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 21:33:50 executing program 1: 21:33:50 executing program 3: 21:33:50 executing program 2: 21:33:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:50 executing program 4: 21:33:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:50 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x5998, 0x80000) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000000)={{0x3, 0x1, 0xc0, 0x5, 0x8, 0x2}, 0x605}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:33:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @local}}}, 0x30) 21:33:50 executing program 2: 21:33:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200040, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 21:33:50 executing program 2: 21:33:50 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003700)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x100000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@empty}}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:33:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 21:33:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x0, 0x0) [ 353.954432] input: syz1 as /devices/virtual/input/input7 21:33:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x7fff}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x9, 0x15, 0x0, 0x0, 0x1, 0x72, {r2, @in={{0x2, 0x0, @remote}}, 0xd0f, 0x0, 0x6, 0x200, 0x3ff}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200040, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) migrate_pages(0x0, 0x7, 0x0, &(0x7f0000000480)=0x80) 21:33:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @local, 0xfff}}}, 0x30) 21:33:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 21:33:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:51 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000740)={0x0, @empty}, &(0x7f0000000780)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f00000007c0)={@loopback, r6}, 0x14) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000380)=0x5) ioctl$TIOCSCTTY(r5, 0x540e, 0xfff) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000003c0)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x64, r6}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x2, 0x8031, r8, 0x3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) poll(&(0x7f00000001c0)=[{r1, 0xc17197f4435a287b}, {r8, 0x400}, {r5, 0x1}, {r5}, {r8, 0x1004}, {r7, 0x40}, {r5}], 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r9 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r9, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 21:33:51 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)="bfaa0239040000000000000069cf8b31e8f86c9e8f651d209d6470ffb3090c739fc2a6aa1dff0ca96da03c179c4bb01749be7634232feab8e8f07300000000accbe360b7ed2b9ade359d66d408034f1b6cfeabd3d1e034260905c0485f4803c6ff841e8bd4ae5372389fc852049095d00c6627380c573d695786") ptrace$cont(0x7, r0, 0x0, 0x0) 21:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) 21:33:51 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003700)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x100000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x100000000000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@initdev, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@empty}}, 0x0) 21:33:51 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 21:33:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 21:33:52 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r0, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 21:33:52 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @broadcast}, &(0x7f00000002c0)=0xc) syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x1ff, 0x44000) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000340)={0x8d, "a1c133612a70667132599f514d81f4fbd838b60e984d3e24fea8e9e1bc267f95", 0x2, 0x1}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r2, @multicast1, @loopback}, 0xc) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0xb88}}, 0x18) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@initdev, @multicast1}, &(0x7f0000000200)=0x8) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923311015fcce95cf0400b5eba0b4d65c", 0x1e}], 0x1}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000c34000/0x1000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) sendmsg(r3, 0x0, 0x40004) mlock2(&(0x7f0000b59000/0x3000)=nil, 0x3000, 0x0) writev(r6, 0x0, 0x0) 21:33:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 21:33:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 21:33:52 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r0, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 355.582176] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 355.589925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:33:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) write$binfmt_aout(r0, &(0x7f0000000180)={{0x107, 0x0, 0x0, 0x1b7}, "000008d50d0093c1d6ac65e7"}, 0x2c) 21:33:52 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) 21:33:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005e00)=[{0xc, 0x1}], 0xc}}], 0x1, 0x48800) [ 355.910095] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:33:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) dup2(r1, r2) 21:33:53 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r0, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:53 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) 21:33:53 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 21:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) getpid() 21:33:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000004480), 0x400018a, 0x40, 0x0) 21:33:53 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) 21:33:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000740)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xe3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\xa5\x18\x96lko\xc5o\f\x87C\x80,X\x05\xd8\xa5se\xff\xd5\x84\xdc\xc1\x99.\x90\xe0u]\xf0\xb8\xd0Dbq\xbaJk\x9a\xf4\x98[:\xd0Ze\x806\xf8=u\xc6\"n\xd7\xba\x14\x12\xcd\xf6f\xa1L\xa3V\xebI\xc8E\xc5\xf5\x8a!\xe6E\xffDT\xfd\xf3<\x92\xa6\xb6\x8c\x81#\xe2\xdc_Y\xc4\xa6\x9aqj\xa7.\x9cU\xcdZ\x9e!\x11Us7Pe\xa3\xaa\xa5\x0e\x7fmZ\xa4\xe8\xb7!\xae\xdfXL\x18\xa87\x13t\xe6S\xbf\x1a\x18;\b\r\xff\'') sendfile(r0, r0, 0x0, 0x1) 21:33:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 21:33:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) write$P9_RLOPEN(r1, 0x0, 0x0) 21:33:53 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 21:33:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x39e) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff955) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 21:33:53 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:33:54 executing program 4: timer_create(0x2000008, 0x0, 0x0) 21:33:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:54 executing program 2: r0 = memfd_create(&(0x7f0000000080)=']@&^wlan1{([\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06w=\xea\x8f\xe2\xa4\xe3\x85!M\xeb&') sendfile(r0, r1, 0x0, 0x40000000009) 21:33:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/connector\x00') 21:33:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 21:33:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 21:33:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001580)='/dev/zero\x00', 0x20202, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x105, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) [ 357.596550] kauditd_printk_skb: 3 callbacks suppressed [ 357.596688] audit: type=1326 audit(1551562434.643:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13555 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 21:33:54 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 21:33:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) [ 357.752747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.761829] tc_dump_action: action bad kind [ 357.806990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.815823] tc_dump_action: action bad kind 21:33:55 executing program 1: r0 = memfd_create(&(0x7f0000000580)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x10003) poll(0x0, 0x0, 0x0) 21:33:55 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) 21:33:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 358.272040] audit: type=1326 audit(1551562435.313:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13555 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 21:33:55 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x6) 21:33:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f0000000140)='./file1/file0\x00', 0x0) 21:33:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:55 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(r0, 0x0) 21:33:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:56 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='./file2\x00') 21:33:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) 21:33:56 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x119}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:33:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x6) 21:33:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 21:33:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x6) 21:33:56 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000002000/0x2000)=nil], &(0x7f0000000000)=[0x1], 0xfffffffffffffffd, 0x0) 21:33:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x6) 21:33:57 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 21:33:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) dup2(r0, r1) 21:33:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) 21:33:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) fchmod(r0, 0x0) 21:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) 21:33:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x6) 21:33:57 executing program 2: r0 = memfd_create(&(0x7f0000000580)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000005000000000000"], 0xd) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c00000004000000000000000000000003000080000000000300000000000000800000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0x10003) pipe(&(0x7f00000002c0)) poll(0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, 0xffffffffffffffff, 0x0) 21:33:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0xe, 0x0, 0x0, 0x0, 0xd}, 0x98) 21:33:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 21:33:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 21:33:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 21:33:58 executing program 4: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x4, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 21:33:58 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010001, 0x0) 21:33:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 21:33:58 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="24000000160007031dfffd946f61050b0a0000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 361.542504] protocol 88fb is buggy, dev hsr_slave_0 [ 361.548120] protocol 88fb is buggy, dev hsr_slave_1 [ 361.712538] protocol 88fb is buggy, dev hsr_slave_0 [ 361.718382] protocol 88fb is buggy, dev hsr_slave_1 21:33:58 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x2000072e}]) 21:33:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(adiantum(lrw-twofish-3way,aes-ce,cmac-aes-ce),ghash-g(n'}, 0x58) 21:33:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0xe, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 362.022842] protocol 88fb is buggy, dev hsr_slave_0 [ 362.025136] protocol 88fb is buggy, dev hsr_slave_0 [ 362.028601] protocol 88fb is buggy, dev hsr_slave_1 [ 362.033465] protocol 88fb is buggy, dev hsr_slave_1 21:33:59 executing program 1: syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x80044501, &(0x7f0000000080)) 21:33:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 21:33:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) [ 362.422659] protocol 88fb is buggy, dev hsr_slave_0 [ 362.428430] protocol 88fb is buggy, dev hsr_slave_1 21:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:33:59 executing program 3: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='md5sum', 0x6, 0x0) 21:33:59 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 21:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4138ae84, &(0x7f0000000040)) 21:34:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000040)) 21:34:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5420, &(0x7f0000000040)) 21:34:00 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x24d00, 0x0) 21:34:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0xc0101282, 0x0) 21:34:00 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 21:34:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read(r0, &(0x7f00000001c0)=""/247, 0xf7) 21:34:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:34:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:34:00 executing program 3: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xf0, 0x48e00) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) accept$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000340)=0xffffffffffffff44) exit(0x0) write$input_event(0xffffffffffffffff, &(0x7f00000002c0)={{0x0, 0x7530}, 0x16, 0xab2}, 0x18) openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0xd01fdefdd1890d79, 0x0) 21:34:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 21:34:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x80045438, &(0x7f0000000040)) 21:34:01 executing program 3: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xf0, 0x48e00) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) exit(0x0) write$input_event(0xffffffffffffffff, &(0x7f00000002c0)={{0x0, 0x7530}, 0x16, 0xab2}, 0x18) openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0xd01fdefdd1890d79, 0x0) lremovexattr(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r1) socket(0x0, 0x0, 0x0) 21:34:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)) 21:34:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='tmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 21:34:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000500)=""/169) 21:34:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4050600) 21:34:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, 0x0) 21:34:01 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000500)=""/169) 21:34:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:34:01 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 21:34:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x2e828983, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) 21:34:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2034cf24}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:34:02 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0) 21:34:02 executing program 5: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2034cf24}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 365.090209] ptrace attach of "/root/syz-executor.1"[13859] was attempted by "/root/syz-executor.1"[13863] 21:34:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="6270129a4e019e79745921e3741ee92109aa322ac59413d79e1131853f5aaa3d5999df27e22111bd3ff912cd784267c119c9bfb5dec9435b7f76fbeafa31b5f04aefa4eec26d775591459818da065bdb62e1ac5223", 0x55}], 0x1) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0xd5}}], 0x4000000000000d5, 0x0, 0x0) 21:34:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x101, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00001ec000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast1, 0x0, 0x4, 'nq\x00', 0x2b}, 0x2c) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r0, 0x500000) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="b51cae5ea232a70214bf70569ee78be6", 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRES32], 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="fb15e638f876a49052a7a95d1ce04045", 0x350) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffc1, 0x3}) recvmmsg(r2, &(0x7f0000005dc0)=[{{&(0x7f0000001a40)=@generic, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/52, 0x34}], 0x1, &(0x7f0000000440)=""/215, 0xd7}, 0x9}, {{&(0x7f00000002c0)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/39, 0x27}, {&(0x7f00000003c0)=""/28, 0x1c}], 0x2, &(0x7f0000000600)=""/230, 0xe6}, 0x4}], 0x2, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$fou(0x0) 21:34:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 21:34:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="6270129a4e019e79745921e3741ee92109aa322ac59413d79e1131853f5aaa3d5999df27e22111bd3ff912cd784267c119c9bfb5dec9435b7f76fbeafa31b5f04aefa4eec26d775591459818da065bdb62e1ac5223", 0x55}], 0x1) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0xd5}}], 0x4000000000000d5, 0x0, 0x0) 21:34:02 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='tmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000140)=""/117, 0x75) 21:34:02 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280), 0xc, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:34:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:34:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', @ifru_data=0x0}) 21:34:05 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) 21:34:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4000000800000018, &(0x7f0000000e40)=0x7ff, 0x1da) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1}, 0x0) 21:34:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}, @dev}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 21:34:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:34:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', @ifru_data=0x0}) 21:34:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000740)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) timer_create(0x0, 0x0, &(0x7f0000000080)) clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 368.102556] net_ratelimit: 3 callbacks suppressed [ 368.102576] sit0: mtu less than device minimum [ 368.143552] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 21:34:05 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="c1080000000020000001fce3ac141417eb", 0x11}], 0x1}, 0x0) 21:34:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) [ 368.353975] ================================================================== [ 368.361428] BUG: KMSAN: uninit-value in _raw_spin_lock_bh+0xea/0x130 [ 368.367947] CPU: 0 PID: 13950 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 368.375142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.384504] Call Trace: [ 368.387119] dump_stack+0x173/0x1d0 [ 368.390784] kmsan_report+0x12e/0x2a0 [ 368.394623] __msan_warning+0x82/0xf0 [ 368.398474] _raw_spin_lock_bh+0xea/0x130 [ 368.402658] inet_frag_find+0x1223/0x24a0 [ 368.406841] ? ip4_obj_hashfn+0x430/0x430 [ 368.411048] ? ip_expire+0xbd0/0xbd0 [ 368.414787] ? ip4_key_hashfn+0x420/0x420 [ 368.418960] ? ip_expire+0xbd0/0xbd0 [ 368.422697] ? ip4_key_hashfn+0x420/0x420 [ 368.426869] ? ip_expire+0xbd0/0xbd0 [ 368.430598] ? ip4_key_hashfn+0x420/0x420 [ 368.434766] ? ip4_obj_hashfn+0x430/0x430 [ 368.438939] ip_defrag+0x47c/0x6310 [ 368.442588] ? __x64_sys_sendmsg+0x4a/0x70 [ 368.446844] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.452251] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.457476] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.462896] ipv4_conntrack_defrag+0x673/0x7d0 [ 368.467519] ? defrag4_net_exit+0xe0/0xe0 [ 368.471690] nf_hook_slow+0x176/0x3d0 [ 368.475539] __ip_local_out+0x6dc/0x800 [ 368.479557] ? __ip_local_out+0x800/0x800 [ 368.483739] ip_local_out+0xa4/0x1d0 [ 368.487496] iptunnel_xmit+0x8a7/0xde0 [ 368.491460] ip_tunnel_xmit+0x35b9/0x3980 [ 368.495689] ipgre_xmit+0x1098/0x11c0 [ 368.499529] ? ipgre_close+0x230/0x230 [ 368.503451] dev_hard_start_xmit+0x604/0xc40 [ 368.507921] __dev_queue_xmit+0x2e48/0x3b80 [ 368.512318] dev_queue_xmit+0x4b/0x60 [ 368.516136] ? __netdev_pick_tx+0x1260/0x1260 [ 368.520659] packet_sendmsg+0x79bb/0x9760 [ 368.524862] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.530356] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.535578] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.541041] ___sys_sendmsg+0xdb9/0x11b0 [ 368.545145] ? compat_packet_setsockopt+0x360/0x360 [ 368.550207] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.555433] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 368.560827] ? __fget_light+0x6e1/0x750 [ 368.564865] __se_sys_sendmsg+0x305/0x460 [ 368.569076] __x64_sys_sendmsg+0x4a/0x70 [ 368.573161] do_syscall_64+0xbc/0xf0 [ 368.576904] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.582109] RIP: 0033:0x457e29 [ 368.585331] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.604684] RSP: 002b:00007fd9a23bec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.612414] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 368.619698] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 368.626977] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.634259] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9a23bf6d4 [ 368.641553] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 368.648851] [ 368.650489] Uninit was created at: [ 368.654036] No stack [ 368.656365] ================================================================== [ 368.663733] Disabling lock debugging due to kernel taint [ 368.669192] Kernel panic - not syncing: panic_on_warn set ... [ 368.675097] CPU: 0 PID: 13950 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 368.683684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.693048] Call Trace: [ 368.695673] dump_stack+0x173/0x1d0 [ 368.699342] panic+0x3d1/0xb01 [ 368.702603] kmsan_report+0x293/0x2a0 [ 368.706444] __msan_warning+0x82/0xf0 [ 368.710281] _raw_spin_lock_bh+0xea/0x130 [ 368.714473] inet_frag_find+0x1223/0x24a0 [ 368.718645] ? ip4_obj_hashfn+0x430/0x430 [ 368.722843] ? ip_expire+0xbd0/0xbd0 [ 368.726574] ? ip4_key_hashfn+0x420/0x420 [ 368.730740] ? ip_expire+0xbd0/0xbd0 [ 368.734469] ? ip4_key_hashfn+0x420/0x420 [ 368.738640] ? ip_expire+0xbd0/0xbd0 [ 368.742368] ? ip4_key_hashfn+0x420/0x420 [ 368.746541] ? ip4_obj_hashfn+0x430/0x430 [ 368.750717] ip_defrag+0x47c/0x6310 [ 368.754367] ? __x64_sys_sendmsg+0x4a/0x70 [ 368.758632] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.764040] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.769258] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.774686] ipv4_conntrack_defrag+0x673/0x7d0 [ 368.779311] ? defrag4_net_exit+0xe0/0xe0 [ 368.783483] nf_hook_slow+0x176/0x3d0 [ 368.787331] __ip_local_out+0x6dc/0x800 [ 368.791350] ? __ip_local_out+0x800/0x800 [ 368.795527] ip_local_out+0xa4/0x1d0 [ 368.799274] iptunnel_xmit+0x8a7/0xde0 [ 368.803237] ip_tunnel_xmit+0x35b9/0x3980 [ 368.807473] ipgre_xmit+0x1098/0x11c0 [ 368.811325] ? ipgre_close+0x230/0x230 [ 368.815239] dev_hard_start_xmit+0x604/0xc40 [ 368.819706] __dev_queue_xmit+0x2e48/0x3b80 [ 368.824100] dev_queue_xmit+0x4b/0x60 [ 368.827918] ? __netdev_pick_tx+0x1260/0x1260 [ 368.832443] packet_sendmsg+0x79bb/0x9760 [ 368.836630] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.842109] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.847332] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.852789] ___sys_sendmsg+0xdb9/0x11b0 [ 368.856883] ? compat_packet_setsockopt+0x360/0x360 [ 368.861931] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.867148] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 368.872533] ? __fget_light+0x6e1/0x750 [ 368.876560] __se_sys_sendmsg+0x305/0x460 [ 368.880760] __x64_sys_sendmsg+0x4a/0x70 [ 368.884845] do_syscall_64+0xbc/0xf0 [ 368.888583] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.893787] RIP: 0033:0x457e29 [ 368.897000] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.915915] RSP: 002b:00007fd9a23bec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.923638] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 368.930924] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 368.938204] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.945488] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9a23bf6d4 [ 368.952768] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 368.961164] Kernel Offset: disabled [ 368.964795] Rebooting in 86400 seconds..