[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2018/11/25 05:36:12 fuzzer started 2018/11/25 05:36:16 dialing manager at 10.128.0.26:38547 2018/11/25 05:36:16 syscalls: 1 2018/11/25 05:36:16 code coverage: enabled 2018/11/25 05:36:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/25 05:36:16 setuid sandbox: enabled 2018/11/25 05:36:16 namespace sandbox: enabled 2018/11/25 05:36:16 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/25 05:36:16 fault injection: enabled 2018/11/25 05:36:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/25 05:36:16 net packet injection: enabled 2018/11/25 05:36:16 net device setup: enabled 05:38:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000180)={@empty, @multicast2, @local}, &(0x7f00000001c0)=0xc) r2 = socket$inet(0x2, 0x80006, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0x4}, 0x68) r3 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x9b2, 0x10103f) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000380), 0x2) r4 = dup(r1) r5 = accept$inet6(r3, 0x0, &(0x7f0000000000)) getsockopt$inet6_udp_int(r5, 0x11, 0x65, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000340)='dummy0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000300)=r4, 0x4) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2000001000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), 0x8) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000003c0)) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syzkaller login: [ 209.070554] IPVS: ftp: loaded support on port[0] = 21 [ 211.045970] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.052512] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.060783] device bridge_slave_0 entered promiscuous mode [ 211.177457] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.184107] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.192619] device bridge_slave_1 entered promiscuous mode [ 211.308717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.432505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.790642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.912232] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:38:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086604, 0x0) [ 212.596350] IPVS: ftp: loaded support on port[0] = 21 [ 212.892700] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.900729] team0: Port device team_slave_0 added [ 213.152798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.160699] team0: Port device team_slave_1 added [ 213.288990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.450276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.607862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.615610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.624583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.762720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.770243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.779117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.782638] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.789118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.796144] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.802655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.811777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.981300] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.987882] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.996299] device bridge_slave_0 entered promiscuous mode [ 216.162526] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.169000] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.177439] device bridge_slave_1 entered promiscuous mode [ 216.299345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.480176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.822784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.963704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.112797] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:38:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @buffer={0x209, 0x0, 0x0}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 217.353396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.360465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.547622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.554762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.017915] IPVS: ftp: loaded support on port[0] = 21 [ 218.194818] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.202870] team0: Port device team_slave_0 added [ 218.419602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.427742] team0: Port device team_slave_1 added [ 218.638407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.647409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.656185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.839121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.071928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.079643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.088616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.353991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.361628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.370590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.980525] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.987090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.994140] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.000587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.009167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.059061] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.065623] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.074294] device bridge_slave_0 entered promiscuous mode [ 222.309193] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.315898] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.324287] device bridge_slave_1 entered promiscuous mode [ 222.566401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.826013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.903113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.369414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.579729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.093608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.100678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.762349] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.770198] team0: Port device team_slave_0 added [ 225.061629] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.069655] team0: Port device team_slave_1 added 05:38:49 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, [0x0, 0x0, 0xfeffffff]}, 0x10) [ 225.275391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.282618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.291218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.552512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.559608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.568209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.826641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.863921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.871434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.880516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.186310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.194004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.202954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.264943] IPVS: ftp: loaded support on port[0] = 21 [ 226.951880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.080881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.087399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.095440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.192233] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.651364] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.657915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.664909] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.671342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.679968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.686638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.197533] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.204095] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.212677] device bridge_slave_0 entered promiscuous mode [ 231.549177] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.555805] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.564201] device bridge_slave_1 entered promiscuous mode [ 231.845803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.144872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.936976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.260603] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.528612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.535862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.612594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.842270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.849331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.767824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:38:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 234.825503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.833658] team0: Port device team_slave_0 added [ 235.213539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.221450] team0: Port device team_slave_1 added [ 235.578486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.585832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.594486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.907000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.914242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.923110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.097568] IPVS: ftp: loaded support on port[0] = 21 [ 236.159377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.167266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.175233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.192206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.216031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.224780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.617588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.625295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.634288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:39:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000140), 0x4) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) [ 237.672674] 8021q: adding VLAN 0 to HW filter on device team0 05:39:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff1f}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40002, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7fff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x8, 0x1, 0x0, 0x4, 0x9, 0x8001, 0x2, r3}, &(0x7f0000000240)=0x20) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}, {{&(0x7f0000002940)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002f40)}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socket$inet6_dccp(0xa, 0x6, 0x0) 05:39:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff1f}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40002, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7fff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x8, 0x1, 0x0, 0x4, 0x9, 0x8001, 0x2, r3}, &(0x7f0000000240)=0x20) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}, {{&(0x7f0000002940)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002f40)}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socket$inet6_dccp(0xa, 0x6, 0x0) 05:39:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x200) ioctl$TCXONC(r1, 0x540a, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$TIOCCONS(r1, 0x541d) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x0, 0x0, 0xfffffffffffffe7a}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:39:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40000, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000340)={0xfffffffffffffd80, 0x79, 0x4000000004}, 0x2d) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$inet(0x2, 0x8080f, 0x65, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89fc, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x70f000}) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0xa8, 0x32, 0x20, 0x70bd2b, 0x25dfdbfe, {0x0, 0x7ff, 0x101}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0x8, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200080d0}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', r5}) ioctl$KDDISABIO(r4, 0x4b37) 05:39:04 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x401, 0x20000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x12) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000000)=""/80, 0x50, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) [ 240.330423] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.337064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.344068] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.350531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.359019] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.365766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:39:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 05:39:04 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400080, 0x1) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000280)) renameat2(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000000)) [ 242.125134] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.131800] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.140088] device bridge_slave_0 entered promiscuous mode [ 242.405852] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.412590] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.420782] device bridge_slave_1 entered promiscuous mode [ 242.662044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.950663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.288045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.860751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.214931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.481455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.524921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.532132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.782979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.790048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:39:09 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x7, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b826c1ea"}, 0x0, 0x0, @userptr, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) [ 245.689546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.697629] team0: Port device team_slave_0 added [ 245.715315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.722338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.730110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.890037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.898266] team0: Port device team_slave_1 added [ 246.066618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.073914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.082667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.267556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.274883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.283623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.413350] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.476306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.483869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.492762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.626228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.633841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.642584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.758734] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.765300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.772361] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.778818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.787442] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.794259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.090557] 8021q: adding VLAN 0 to HW filter on device bond0 05:39:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000555400000000e6d84036"], 0x0) [ 250.757817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.273633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.280179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.288197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.736337] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.382975] 8021q: adding VLAN 0 to HW filter on device bond0 05:39:18 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, [0x0, 0x0, 0xfeffffff]}, 0x10) [ 254.814420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.069560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.076191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.084168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.339065] 8021q: adding VLAN 0 to HW filter on device team0 05:39:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000140003007465616d300000000000000000000000329a1e1cd76df78b661f4feaeb85dd61801198f57d5377681351cec7f49dce580a5a0da1c0eba26932c4ab62c08fa3369580f22f72c571b6ea752d9c2c3c2def1c3cf12f53020d89da54e547cfdc98189e8bf09d00f45c7dd83c855f82ea40c9a3b512ba86eac5c638041310e615ce1c64aff6bb9ecd960b396287cbe740d0bedca65bbc911de817b1ae165afb7772fb2bcf1c916eadf6d3f2ddc54f528357180feb4a6e24117c803e4e8f39a22ff9b90a1663ebf576410aaf1ae3253a82e42cb50c5f1a3d4f158c768b9b86ec682904f60802b08d6778"], 0x1}}, 0x0) 05:39:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x16) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) 05:39:21 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x1, 0xffffffffffffff04, 0x2, 0xef65, 0x1, [{0xff, 0x200, 0x7f, 0x0, 0x0, 0x80}]}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x200000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/16) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000140)=""/126, &(0x7f00000001c0)=0x7e) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x2, 0x4, 0xa4}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r2, 0x4}, &(0x7f0000000340)=0x8) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl(r0, 0x1, &(0x7f0000000400)="9dd29fd2bf2c73845c5c2e408aba6879dd4cadcbd91c99604a556a2b476ca91250dfaa6f65c976fe4f430f23e9cc2c8465f9cc32b010c361b937b2449aea7339b4e936c7929c063aab340027132ddf2bc60c4e2cd54413c515cdaf63f552fe3fea610209b82c2b045e617f8c9ad10590415b02e3ed492ac8777df7909d5c0b0021ee135a0d2b810689eb4e88642fae44d76b418305b39ca7d4694397940b6243ec7f826732f4cc89b9f4f89e8d6e110b6f3eec85db5e86f2031cc008062f25a1faab4f6a63612d1e1642c22a3abe6e8597644865b3a43213ef27f172027379b1b72bbd288784fd2e3a62cb1b9c40b24e09cfc697f7b2b9136bc78cdda430788194ed5eeba1b373eb07445a620f0bea0df7b07badd2eb25fdbd3c0e853e8f128eb4bee424d110e3f32f207532d3b27bd7ca2ea071f2ba79954b746507fc5129f252a7af660b8f6211bd7ce33aefceac1536f48b6bc731c6fb60a70ec0ca5bb4893fd1683dab9d099301f0c2ec439ddf2706ee10c4d823026701e57795cc7aed07148952d53dcccb661c774edd1e0e8c272799cbac726433cafb3d7f14e5ffcdfa8bec9d2e496d030f2befda58c9902bd9fd4ffef2c56e230136a474102d9872006be07a7cf019bf494c32e1caadb619f532fe0b0a2170c036b57ba012ec72713be15eafdfe66a9c6932f9802f639cd8617d1c1046f478c446bb38bd294955d844b45870fffc5fa8312513d73ad614bbcbd4e57a602c1fb54d6efbf79afa2c99668703a8151284d554a630966cc5b446f5b519f5bc5f29dc388850c69036d82a334a8cd4c23e7643377a1cc69a44a3de62b5d7c969e6c5a411940d6b4275579449e8d6c74a983ab522578fe8997a33d492d5ed9d415a45fe54e86c1c0959ecb02f06b15d768e4f2252ab10096061f9ff5200e0bb02e5012e859ecfbbe9c8924740115e615d48789edefefb659342c42a9307da1972725c3319ddda52cfaac8cf163aff59b71ef0738263b6300ee23228b45c6dc468c61be237c643c37e27b9b63be345581935a2774921030404429ab748a722e2b593831170d37691153ac6e0c5e00083433ac0017e3ab4d74b975a614782a1de4c5e8351ab4ee61cdd6afcb5b5762450ddc1593ecc8f3126325869b131cbcf695bba4497c57b97a399df3f66fd2072427d405d57179a546b62d0e82733031024cc75f88aaefe06fa6bcabc25725013c26a1d59b1ab55ef707a4e5f648bf963839a35bd38735f651427288dc28951ba126e523d382d745e9eefbcd5c47b5ea7224f3108e46dc7111805b28aeb51fab047c7924813eb018109abb774a87e359cc9288e0e73ff860dbc30eef74d6a646f17c4107cf035099fc7956d89efd6044bc431db21587467da4bfd89cf3a3c3daf4302349282feae1521e18db3e0ded4aff2cb7d696d7287a118e9040f95423544512b2296923d5fadce5aa5669fdd15dff249b25ec23822afc404e30a5bcc28fd1ece661dcd9dde2fb1ca9384f2e7b3812e714e828ff3482f4312a5c9a5938f7aaf4fc556adcabffcc70635b8a0e41931b836f504a3134f587db4b8a92ddc8b7310202b1d29b0c2d541d17f8687fa58ca73ef89d3a620a74d896aa6e8c5ec8ea179961e0b11dea3f6d1dadb6f8277a2477672972f75c07d3beed5c7e6090e08336a61c574405f898dab5ca890eda128c3192d8d3759a7f96dc47e034bbe9054fde662624431cb8e6fa73663c38a235801b1710a0ed0d9a125a921821db9f68761c25380fd730485703badf688213a1df9b22803631720ce6affea74d5f3f13c360c3b441c486c6eec355bad2fa29c1c4eb6c48756b07017b17c7823757ddadd6e97103925e025ee52bda6360cbeb73aec65e5ea485493e1a1add8834abfd52c0c9b6414c5cbb1f74c3486ad5c124cb6713042d3d7c68040501102cc167e81e49d75f3f7f782dec726a3150f1af0af7d69bf6ea47cc97896dfb3acce343bfe1ea8a83548c79f3651cd7fe2d4581990bcf7fc34dab5d18c76468fb11a426ca2eae5c5b7d0ef461014e99ebfbeee190c1f2cffdf5950233e6684f97619ce033db5eb2d37873ee3af9669e812de68d7b7f4d8971c1f9ab79130a396d0c4264cdbdd6a7003af423c4537401465f64699179eaab1f35b656a3a169d76ed37e2da1ceb64c04471174e19a2d716b75f1c53298e065e9b4ab81cce792a1c2352fb99070c3413c740788bb90fdf47e902124c8125a1a07232929a48ff3a4f47767148fc677dee9a776c4703a902833b8b642894841fd818ce8137535310353896429f4790089d53d96614262e0eabb7686cf39361d6e62751b92fa48e8b2b861f6ae618ac9c38268c7119a7a748aa4730c01cef804c19f6b7d8bbe76595df24ac79eca80a6b47c28a887f91883d4dc569bb2686d4a31bbabb73029668919e5669ebcba57f304d2afd8300e614a75578fca1c85c0828dab70a2d5f8afc20d48ffaa35565596d6eb52830795b87027e713f469def2354dd07322502ba802616dc4c0055a14b090b77689bc4f4c8c1fa1f7e248302df04914d7ccabe4887665619031daca8267568c1df7c83aa3e206180e7dc1ef208bda61dd611512ddeb900ca07bc09d3e3e8f42070a5971fb93be745cf97ab66f519a6f2fd8e8c156da9edf7117f5664ca915a1c3516eda63f886be36738dfbc9647cc25a989d62cd8ab87ce2de646d001f8e7204c32de1ef74c326292de2221041181226ee105fa4855202d91ef9549fc1bb12dbb838ab333991b8c81bec5a31a3bad1a9a5108c0e19a3f19dbe83d0a23499613b23e52c9bc0ba7ad71599a480f3f9ef1a6c6fb97c6c85323ad379fe604b05e237fa964b0577c02a8e81433115d56a1496af9bdf0a116b499b4abe988d4e80badf6783617a31fe6d5cb650c75ce4ae865c78cda2a79c13813ed826238ee0d3b188c5f7955b16f793482dad5a181bd91875c970db44ed4f125a633b8fc5d78c0555f1257886ef31ff711a0d4a87e95db5086dbdfadbd2f281f28a9b497cab65d17094ca82eed84604c1464a9e46a282ca4d451e567d05cacbdde0140ecf1a90e0d9d3442e60b20948ae179676c72a26b19b3e67ade594793a8d3dbdb899ff3abf88fb5e5aefdcb90ab91b9841a68d43480aff3d6ddc369d2b1cf210656abb78e8780af7737cf8d51a885ce7b9ee00a70e8cce1e2e055e892c717577147e548652b62c06da2df700f84e4ca271f331ea616fb3a91c94537a1ae22d4bc3e7ca5192cd1ea8b462eeedc1d54da32bd2bf0a3c721f90e9ea841754fc0960b8ba51b74e6e9c772efd2ce3a34b4b6de6a61c9c44546ebe9767685ff73d8d7402e0eef73bab8d6f295b6cd46306b4423dc513a80f37b62ccd8af84d06bf767411fb1890c44ec4acfa86fb74ea744abac949b5b04dae2c8942f95449e646ac10dcf59d3ea0c2058fc238831dd939afdf349aa97c6e41fee61219f0cea9b46eb4d4b5466c2dbbe4a063419408d62407f41d0a245e5a9871bcb5358ebc3a12be81e4eacc2f169969c9916662e4c3aeaafdd9c9d78dc371056dc50e2575c7f8fcc9f7d97c82abd1bab00da2c884a24a53a797658666bd30c67bbb6f8ff9ea0747a13233ae54c629a86eec56361c4226de778d7792abfb37edaab6ce06e08b70692e45506c204550573c3cbaa50eee6a85bdf1bca440c1bace45f39b726f2e86c549de21ac0ec43efaa9c40f2792de7870be89d84b038deb476c694ab6a66fadc55ccf8c45de7776bb17970f795599cd103dc0f699aeed4d0c6754869a7cb3c29a6e49ba1d77491395c1e469f0e78203e3f628e8deb5b46a42d0d4bf7795784c753fa50c26aed26f77677cf15bf03fb3c1a93cbe02fb749b69ef7c3634260b50cf4160b87005deff52f4ab8d7b838d706d4cc8977d966c6bb7c046a7312ec2a3b2a9bce46ac857a6b533ce77077e13df8f638111f03e1dea3958a5921c0301dff80c31869045ffa89f116b98188ab305af8947bf86f65fb557063b12e35139343743e238f07b14063f5117afa32178e858131c56077abd037e85419b33c17063e1aa2c463306f6fdc1a873eaac6abd6b29473d000c0d6e87e8174e178932850bc444965429ddd09c93fbcf4838788bbd40e12f8e867240971794f22b26ce41a32dd8f812bde80d79c42b64817a4dc80f308104564661dbb7d22d295cb9e8251f77e6d717d00a6131c97c2c3183ea9c3c8ea2f4b8b425d6888c44e2654e52bfb627e394554ec74a3948647677bb2eaa461b888b1678cda40b78a5fdffc751da29913a4265c62e5861eb7a08c9c50a586282f7446660d90a569cd74dcf35a13282945428c78e2dfa028a9c9a399af22719c4151655d4fade71654446ea4442ad6187947403de9d8fc98ef86c9df7a6ffd432111db9c6c3ec1973f46f3d256b2a65a25fec88e8b34c67c37c281a1fd61bd40b790fb2bcf037cd797d0803d48671f50c5b7aeb64c22706f6c46d7433cb69537341cc38f02515be374ac9d628c3f8f4db96419baecbd297d3445fa72a1538d7612f85ac538fa2dbcfb7c6d6f0a8c48d490ea2a0551a90d661963c50ef9850a5ce01cf222b6de5a8ae32b6e2e7f38851895e2f3a873bac919023445bcae81fdfe3e8ea3df43c1446a0acfb10e46ef144a45532a89dc1d139cd6d0feee75955be2fba23112b8a88ab42b029805f3d46cd9227f36b05333881be09d899cf7564f43bc1022bc2f2b963f206d2de6f9642e65b24dd966bb3ea317600c1c27dd1c31aae502be19a4af94789c59f9dccba5aa28dfef578722e6aa14d427b66bb393aa9d93361dcc6f69d75c0690e441d21b613d04d0fa008ac98d6dee505108e878c217e541af1d1b4878e1d21e740c56cff90a7658accb4043b451f5efa6d0791ac4107e7fc49065bdf412d14df83789a792a719d75c8a35a8d647443926341ae13fdc4861ebebdb3a288edafadb583649424fa6455f8fffc0a79947d8aff6b73a0d942b8dcb5bcd7c2b436924e6b2a0c9b4da8ec0b982601b5d872052e755eac6e21c5b8ab890a7979a366f6b9c9d70c68dda4f6c2032b8ccc52177ef1bd6afb69d57086e0b780ebbbc4c6907f26fc8f3b8cd7d02640f30d2bf1c8687e9dfd09ec6e7ee64b46540fbf52e76400991447fb5454f0b5f21ff2bcd4c1928f54a8152cdd99c25566518c7507889b01a107edcbcefdf1fae00ab10918125aa29946443b7a28f6a2e49ad72e0e1b25cf59633bf913b5e267f99f617e067689cfeef7b53131b1b51f5180902daf397e9c1fc822075ea0f470d4fc42b3a2bd453eff69846e84a3814032b8eb17f6e17c5776e9b39320594f617380e4ca995d4b13d170ecc81776b6ad562e15aa41c46e43b3b354787c7f84448b818f6f96088639687062d3fc7d3e886f17c8dd859038ec2f1e2339b7207868f093ab4feb399347995227a236ef7418fd6111256a94de61e9a0f35cf3339fc167e33d8d4be80aec3a0f1c5f1f75b20e2a8d0753dc9eb379630cee4e90b3b18ee91825497cbfe752f7e26a061b1e7801d18ca8ae0f94eb12ee81fee2cf059d2d6a998a0e23116134d1266cd1f790001dcdd2b414fb2ef539123f993a969ef68d0e987518940eece84d2b36469763e1d4024488b907cc16179ca94267cf20b73d917ffb417ae1a4d5475902dbd08202c137db89b8740bbb994c111fa84ec1a32148ef51b1f6dbf69cd60e75d51174644143281862d7cb349be94e708d6f7cf183516a595ac990becb5b556fa570646bdd4ae760d09cbae819a202f98d5589f2f73") ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000001400)={0x350b, "6242d8ae758dafdf65c9c9b356d18e97b9ac9d81fcdcd6d41cc9fac00558e4fb", 0x3, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_selinux(r0, &(0x7f0000001440)='security.selinux\x00', &(0x7f0000001480)='system_u:object_r:kvm_device_t:s0\x00', 0x22, 0x2) open$dir(&(0x7f00000014c0)='./file0\x00', 0x40800, 0x100) readlink(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)=""/4096, 0x1000) ioctl$TIOCNOTTY(r1, 0x5422) sendfile(r0, r3, &(0x7f0000002540), 0x200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000002580)={0x0, r1}) connect$netlink(r0, &(0x7f00000025c0)=@unspec, 0xc) alarm(0xfffffffffffffffd) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002640)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000002800)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002680)={0x13c, r4, 0xb23, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x5}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xad}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x13c}, 0x1, 0x0, 0x0, 0x800}, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002840)=@sack_info={r2, 0x74e0, 0xffffffff}, &(0x7f0000002880)=0xc) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000002900)=@assoc_value={r2, 0x40}, 0x8) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) recvmmsg(r1, &(0x7f0000004640)=[{{&(0x7f0000002940)=@nfc, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=""/175, 0xaf, 0xfff}, 0x3f}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002ac0)=""/215, 0xd7}, {&(0x7f0000002bc0)=""/101, 0x65}, {&(0x7f0000002c40)=""/5, 0x5}, {&(0x7f0000002c80)=""/209, 0xd1}], 0x4, &(0x7f0000002dc0)=""/241, 0xf1, 0x27}, 0x1}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/135, 0x87}, {&(0x7f0000002f80)=""/176, 0xb0}], 0x2, &(0x7f0000003080)=""/103, 0x67}}, {{&(0x7f0000003100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003180)=""/159, 0x9f}, {&(0x7f0000003240)=""/149, 0x95}, {&(0x7f0000003300)=""/223, 0xdf}, {&(0x7f0000003400)=""/142, 0x8e}, {&(0x7f00000034c0)=""/98, 0x62}], 0x5, &(0x7f00000035c0)=""/183, 0xb7}, 0x5}, {{&(0x7f0000003680)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003700)=""/251, 0xfb}], 0x1, &(0x7f0000003840)=""/185, 0xb9, 0x80000001}, 0x9}, {{&(0x7f0000003900)=@nfc_llcp, 0x80, &(0x7f0000004000)=[{&(0x7f0000003980)=""/15, 0xf}, {&(0x7f00000039c0)=""/49, 0x31}, {&(0x7f0000003a00)=""/197, 0xc5}, {&(0x7f0000003b00)=""/125, 0x7d}, {&(0x7f0000003b80)=""/187, 0xbb}, {&(0x7f0000003c40)=""/222, 0xde}, {&(0x7f0000003d40)=""/220, 0xdc}, {&(0x7f0000003e40)=""/132, 0x84}, {&(0x7f0000003f00)=""/222, 0xde}], 0x9, &(0x7f00000040c0)=""/246, 0xf6, 0x4}, 0xfffffffffffffffa}, {{&(0x7f00000041c0)=@pppol2tpv3in6, 0x80, &(0x7f0000004540)=[{&(0x7f0000004240)=""/80, 0x50}, {&(0x7f00000042c0)=""/72, 0x48}, {&(0x7f0000004340)=""/170, 0xaa}, {&(0x7f0000004400)=""/94, 0x5e}, {&(0x7f0000004480)=""/131, 0x83}], 0x5, &(0x7f00000045c0)=""/80, 0x50, 0x5}, 0x4}], 0x7, 0x40010040, &(0x7f0000004800)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000004840)={'team0\x00', r6}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000004880)={0x7, 0x6}) restart_syscall() 05:39:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) 05:39:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x80800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xfff, 0x0, 0x4}) 05:39:21 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000000)='./file1\x00') [ 257.091238] kauditd_printk_skb: 2 callbacks suppressed [ 257.091268] audit: type=1326 audit(1543124361.132:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8071 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 05:39:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x227e, 0x0) 05:39:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000004c0)={0xa, 0x2}, 0x1c) 05:39:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 05:39:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x192, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) [ 257.598342] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 05:39:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f0000000040), r1, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000580)={r2}) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(r3, 0x21, 0xb, &(0x7f00000006c0), &(0x7f0000000740)=0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) r4 = accept4(r2, &(0x7f0000000400)=@xdp, &(0x7f0000000480)=0x80, 0x80000) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000004c0)=0xd7b6, 0x4) getsockname$unix(r4, &(0x7f0000000380), &(0x7f0000000500)=0x6e) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r4, 0x0, 0x27, &(0x7f00000007c0)={@multicast1, @broadcast}, 0x8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @window={0x3, 0x2, 0x6}, @mss, @mss, @mss, @mss, @mss, @timestamp, @mss], 0x3ab) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 05:39:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000006840)=[{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) [ 257.846557] audit: type=1326 audit(1543124361.892:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8071 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 258.009948] IPVS: length: 13 != 8 [ 258.084524] IPVS: length: 13 != 8 05:39:22 executing program 3: r0 = semget$private(0x0, 0x4000000008, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 05:39:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) [ 258.288384] audit: type=1326 audit(1543124362.332:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8122 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 258.329620] IPVS: ftp: loaded support on port[0] = 21 [ 259.738332] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.745024] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.752984] device bridge_slave_0 entered promiscuous mode [ 259.821797] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.828185] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.836216] device bridge_slave_1 entered promiscuous mode [ 259.902071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.968250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.166622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.235840] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.566039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.573586] team0: Port device team_slave_0 added [ 260.640527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.648171] team0: Port device team_slave_1 added [ 260.715992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.785042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.853375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.860642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.869486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.934750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.942239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.950691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.698014] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.704576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.711262] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.717805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.725534] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.503528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.442827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.697626] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.948952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.955343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.963225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.211056] 8021q: adding VLAN 0 to HW filter on device team0 05:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700)={0x0}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x101, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @mcast1, 0x4}, {0xa, 0x0, 0x800, @mcast1}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x0, 0x200000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000004c0)) r3 = accept(0xffffffffffffffff, &(0x7f0000000240)=@xdp, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x2, 0x6d079619, 0x9, 0x3, 0x1, 0x6, 0x3e8, 0xffffffff, r0}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0, 0x5}, 0x8) 05:39:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) dup3(r0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 05:39:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000900)) 05:39:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030607041dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:39:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x101, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @mcast1, 0x4}, {0xa, 0x0, 0x800, @mcast1}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0, 0x5}, 0x8) 05:39:30 executing program 2: r0 = socket(0x400000000010, 0x3, 0x9) write(r0, &(0x7f0000001dc0)="2400000034082551071c0165ff0ffc0202f0ffffff100f000ee1000c08000b00000000000f0000008f3943793a5ea67658cb22b7", 0x34) [ 266.925301] hrtimer: interrupt took 34607 ns [ 266.943716] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 267.000359] tls_set_device_offload_rx: netdev lo with no TLS offload [ 267.039042] netlink: 'syz-executor4': attribute type 1 has an invalid length. 05:39:31 executing program 1: unshare(0x20000000) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfbd5c0766514f910, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) 05:39:31 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) 05:39:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000680), 0x4) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:32 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:32 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(0x0, &(0x7f0000000300)='./file1/file0\x00') unlink(&(0x7f0000000100)='./file1/file0\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) [ 268.148798] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:39:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x101, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @mcast1, 0x4}, {0xa, 0x0, 0x800, @mcast1}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0, 0x5}, 0x8) 05:39:32 executing program 5: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 05:39:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x80000000, 0x7, 0x0, 0x101, 0x3f, 0x800, 0xfffffffffffffffa, 0x26, 0x4df, 0x7ff, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) sendto$inet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75702e6370752f73797a3102", 0x1ff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x1, 0x9, 0xffffffffffffffa9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x4e22, 0x0, @mcast1, 0x4}, {0xa, 0x0, 0x800, @mcast1}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0, 0x5}, 0x8) 05:39:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f00000003c0)) 05:39:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000680), 0x4) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:33 executing program 5: msgrcv(0x0, 0x0, 0x37c, 0x0, 0x0) 05:39:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) shutdown(r0, 0x0) 05:39:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read(r0, &(0x7f00000002c0)=""/184, 0xffffff4d) 05:39:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0x3000, 0x2000, &(0x7f0000004000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000580)={0x0, 0x0, 0x1a33, {}, [], "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", "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"}) [ 269.423641] tls_set_device_offload_rx: netdev lo with no TLS offload 05:39:33 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000600)=0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x15f) fallocate(r1, 0x5, 0x0, 0xc08b) read(r1, &(0x7f0000000780)=""/75, 0x4b) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x20000, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r3, &(0x7f0000000100)={r2, r2, 0xb5}) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/117) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fstat(r5, &(0x7f0000000ac0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'teql0\x00'}) readlinkat(r5, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000900)=""/194, 0xc2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x8001, 0x0, 0x0) read(r3, &(0x7f0000000140)=""/116, 0xffffff3d) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) signalfd(r4, &(0x7f0000000740)={0x1}, 0x8) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket(0x10, 0x802, 0x3) close(r2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1000000002, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r6, 0x40047459, &(0x7f0000000240)=""/174) [ 269.627327] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:39:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000680), 0x4) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readahead(r1, 0x0, 0x0) 05:39:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000bc0)={0x14, 0x41, 0x1}, 0x14}}, 0x0) 05:39:34 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061128400000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) close(r1) 05:39:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, &(0x7f0000000040), r1, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000580)={r2}) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0xd) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(r3, 0x21, 0xb, &(0x7f00000006c0), &(0x7f0000000740)=0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) r4 = accept4(r2, &(0x7f0000000400)=@xdp, &(0x7f0000000480)=0x80, 0x80000) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000004c0)=0xd7b6, 0x4) getsockname$unix(r4, &(0x7f0000000380), &(0x7f0000000500)=0x6e) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r4, 0x0, 0x27, &(0x7f00000007c0)={@multicast1, @broadcast}, 0x8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 05:39:34 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000280)="7261770000000000000000000000008700000029b86f2900", 0xfffffffffffffffe) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={"7261770000000000000000000000008700000029b86f2900"}, 0x0) 05:39:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(r0, 0x0) [ 270.348824] IPVS: length: 13 != 8 05:39:34 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f00000003c0)) [ 270.448999] IPVS: length: 13 != 8 05:39:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000680), 0x4) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:34 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00'}) 05:39:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 05:39:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x4c}}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 05:39:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a8775b0d5e38bf233c066b9d476a0bf", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001600)={&(0x7f0000001500), 0xc, 0x0}, 0x4000081) 05:39:34 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f00000003c0)) [ 270.987097] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:39:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x7, 0x3, 0x0, [{}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:39:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xdf) close(r0) 05:39:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3}]}, 0x0, 0x2, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 05:39:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 05:39:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, 0x0) 05:39:35 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp6\x00') 05:39:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000100a00000080f998d116830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:39:36 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000040)=""/25, &(0x7f0000000240)=0x4) 05:39:36 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0x0, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r2 = syz_open_procfs(r0, &(0x7f0000000340)='net/tcp6\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000600)={'team_slave_0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) accept4(0xffffffffffffff9c, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000b80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) accept$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000f40)={@local}, &(0x7f0000000f80)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001040)={@loopback, @dev, 0x0}, &(0x7f0000001080)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1088a8", 0x0, 0x69}, 0x28) 05:39:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) 05:39:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x0, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 05:39:36 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x111001, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=@random={'btrfs.', ')em1.-\x00'}) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) [ 272.268521] mmap: syz-executor1 (8595) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:39:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) gettid() clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:39:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000000)=0xffffffffffffffff) 05:39:36 executing program 1: 05:39:36 executing program 0: 05:39:36 executing program 4: 05:39:36 executing program 5: 05:39:36 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4000c, 0x0, 0x100}) 05:39:37 executing program 0: getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:39:37 executing program 5: 05:39:37 executing program 4: 05:39:37 executing program 3: [ 273.323813] tls_set_device_offload_rx: netdev lo with no TLS offload 05:39:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:37 executing program 1: 05:39:37 executing program 5: 05:39:37 executing program 3: 05:39:37 executing program 4: 05:39:37 executing program 0: getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:39:37 executing program 4: 05:39:37 executing program 1: 05:39:37 executing program 5: [ 273.862343] tls_set_device_offload_rx: netdev lo with no TLS offload 05:39:37 executing program 3: 05:39:38 executing program 4: 05:39:38 executing program 5: 05:39:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:38 executing program 3: 05:39:38 executing program 1: 05:39:38 executing program 5: 05:39:38 executing program 3: 05:39:38 executing program 0: 05:39:38 executing program 4: 05:39:38 executing program 1: 05:39:38 executing program 5: 05:39:39 executing program 3: 05:39:39 executing program 1: 05:39:39 executing program 0: 05:39:39 executing program 4: 05:39:39 executing program 5: 05:39:39 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet_tcp(0x2, 0x1, 0x0) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:39 executing program 3: 05:39:39 executing program 1: 05:39:39 executing program 0: 05:39:39 executing program 5: 05:39:39 executing program 3: 05:39:39 executing program 4: 05:39:39 executing program 0: 05:39:39 executing program 5: 05:39:39 executing program 1: 05:39:40 executing program 3: 05:39:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:40 executing program 4: 05:39:40 executing program 5: 05:39:40 executing program 0: 05:39:40 executing program 1: 05:39:40 executing program 3: 05:39:40 executing program 4: 05:39:40 executing program 5: 05:39:40 executing program 1: 05:39:40 executing program 3: 05:39:40 executing program 0: 05:39:40 executing program 4: 05:39:40 executing program 2: socket$inet6(0xa, 0x803, 0x80) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:41 executing program 5: 05:39:41 executing program 1: 05:39:41 executing program 0: 05:39:41 executing program 5: 05:39:41 executing program 4: 05:39:41 executing program 3: 05:39:41 executing program 0: 05:39:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 05:39:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2286, 0x0) 05:39:41 executing program 5: 05:39:41 executing program 4: 05:39:41 executing program 2: socket$inet6(0xa, 0x803, 0x80) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:41 executing program 0: 05:39:42 executing program 1: 05:39:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'ip6gre0\x00'}) 05:39:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000002c0)={'syz'}) 05:39:42 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000d000400000000000000000000004081796c9e7ec5a13e9bd66484499747865eab5f041aa27cb7edfd4a24979ef90e72b08dc469d2d2626001ebef1f0d2ae7890f2cd55934586d2f20008f7b5810"], 0x1}}, 0x0) 05:39:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x1000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="8101be860574"}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, 0x0, 0x0) 05:39:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 05:39:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2282, 0x0) 05:39:42 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10a000000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 05:39:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10a00, 0x10) 05:39:42 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe800000000000000000a00090780000000000000000000000000000000000000000000000000000"], 0x0) 05:39:42 executing program 2: socket$inet6(0xa, 0x803, 0x80) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 05:39:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 05:39:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004b40)={{{@in6=@loopback, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004c80)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004cc0)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000004dc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004e00)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004e40)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000004f40)=0xe8) getsockname$packet(r2, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005140)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000005240)=0xe8) getsockname$packet(r1, &(0x7f0000005280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005300)={'bond0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000005680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5008400}, 0xc, &(0x7f0000005640)={&(0x7f0000005340)={0xe0, r3, 0x8, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) epoll_wait(r1, &(0x7f0000000040), 0x0, 0x3ff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000040)=0xff, 0x4) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r7, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000280)={'bridge_slave_0\x00', {0x2, 0x4e22}}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r7, 0x0) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000200)) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x6, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0xffffffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:39:43 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000600)={'team_slave_0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) accept4(0xffffffffffffff9c, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000b80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) accept$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000f40)={@local}, &(0x7f0000000f80)=0xc) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001000), 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001040)={@loopback, @dev, 0x0}, &(0x7f0000001080)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) r3 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1088a8", 0x0, 0x69}, 0x28) [ 279.082297] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:39:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100000004) 05:39:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:43 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r0, r1, 0x0, 0x7fffffff) 05:39:43 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:43 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000600)={'team_slave_0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) accept4(0xffffffffffffff9c, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000b80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) accept$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000f40)={@local}, &(0x7f0000000f80)=0xc) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001000), 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001040)={@loopback, @dev, 0x0}, &(0x7f0000001080)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) r3 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1088a8", 0x0, 0x69}, 0x28) 05:39:43 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') r0 = getpid() rt_sigqueueinfo(r0, 0xa, &(0x7f0000000180)) 05:39:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7d) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='x'], 0x1) sendto$inet6(r1, &(0x7f0000000000)='}', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="53797a31ead8fac65f2296572f765f043d5532aa2e1716bf1f96e4e9fdb6d3bf4da12c7bd05ab7ed59fd9a08a4aeec99d5a2b62ab442308fe3a90a7a6096a90892b421783762bf7a4a858bab94d044729a5516fc1a58185ac721e03bf68f3dc1107fd6b1e00eb0"], 0x67) 05:39:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) [ 280.090248] sctp: failed to load transform for md5: -2 05:39:44 executing program 4: request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), 0x0, 0xfffffffffffffff9) 05:39:44 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x70001) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:39:44 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000140)='./file1\x00', &(0x7f00000005c0)='./file1/file0\x00') 05:39:44 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000005c0)}}], 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000042000501006100000800000000000000"], 0x1}}, 0x0) 05:39:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:39:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:45 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:45 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 05:39:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) 05:39:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffcea, 0x400200007fd, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 05:39:45 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00007f2fe0)={r0, &(0x7f0000829fff), 0x0}, 0x20) 05:39:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:46 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x8001, 0x8, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x4, 0x2, 0x7f39821e}) r2 = syz_open_procfs(r0, &(0x7f0000000340)='net/tcp6\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) accept4(0xffffffffffffff9c, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000b80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) accept$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000f40)={@local}, &(0x7f0000000f80)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001040)={@loopback, @dev, 0x0}, &(0x7f0000001080)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) r4 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1088a8", 0x0, 0x69}, 0x28) socket(0x2, 0x5, 0xffff) 05:39:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) 05:39:46 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f00000003c0)) 05:39:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) 05:39:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:46 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 05:39:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:47 executing program 4: r0 = socket(0x400000000010, 0x3, 0x9) write(r0, &(0x7f0000001dc0)="2400000034082551071c0165ff0ffc0202f0ffffff100f000ee1000c08000b0000000000bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) 05:39:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:47 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0xd367, 0x7, 0xae6, 0x0, 0x2400000, 0x4, 0x0, 0x2, 0x7f39821e}) r1 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000500)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000600)={'team_slave_0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) accept4(0xffffffffffffff9c, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b80)) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) accept$packet(r0, 0x0, &(0x7f0000000c80)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000f40)={@local}, &(0x7f0000000f80)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001040)={@loopback, @dev, 0x0}, &(0x7f0000001080)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000010c0)=ANY=[@ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff7f000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffffff7f38000100240001006d636173745f72", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) r3 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1088a8", 0x0, 0x69}, 0x28) 05:39:47 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) 05:39:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000300), 0x4) 05:39:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:47 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000340)='net/tcp6\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'ipddp0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000600)={'team_slave_0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) accept4(0xffffffffffffff9c, &(0x7f00000009c0)=@can, &(0x7f0000000a40)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000b80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) accept$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c80)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000cc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000f40)={@local}, &(0x7f0000000f80)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001040)={@loopback, @dev, 0x0}, &(0x7f0000001080)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000001680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0x4000800}, 0x8004) r4 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)="041db12ec3376080aaa094da2ec9af6db6407dff167820ba8a31648a5b9fd59d91569812d112de564d2e5612ccacb34bb879c06804a94934807c6a20", 0x3c, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1088a8", 0x0, 0x69}, 0x28) 05:39:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:48 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x20000000004, 0x4, 0x8}, 0x2c) 05:39:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000004ac0)="7e12", 0x2, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 05:39:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x20000066, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x37c, &(0x7f0000000000)=""/251}, 0x48) 05:39:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) 05:39:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(0xffffffffffffffff, 0x80804523, 0x0) 05:39:49 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) utime(&(0x7f0000000080)='./file1\x00', 0x0) 05:39:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:39:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(0xffffffffffffffff, 0x80804523, 0x0) 05:39:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:49 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x6, 0x0) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 05:39:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(0xffffffffffffffff, 0x80804523, 0x0) 05:39:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:50 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:50 executing program 3: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x37c, 0x0, 0x0) 05:39:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @pic={0x0, 0x2947ea45}}) 05:39:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) 05:39:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:50 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, 0x0, 0x0) 05:39:50 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) [ 286.957131] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 05:39:51 executing program 2: socket$inet6(0xa, 0x803, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:51 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:39:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:39:51 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/108) 05:39:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x28, 0x8000, 0x20, 0x0, 0xffffffffffffffff, 0x0, [0x8061, 0xd, 0x0, 0x0, 0x0, 0x5000000]}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 05:39:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) 05:39:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:52 executing program 2: socket$inet6(0xa, 0x803, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}], 0x201cc) 05:39:52 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:39:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:39:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:52 executing program 2: socket$inet6(0xa, 0x803, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:53 executing program 1: close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) 05:39:53 executing program 0: r0 = semget$private(0x0, 0x4000000008, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 05:39:53 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:53 executing program 1: close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:53 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) execveat(r1, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0) r2 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 05:39:53 executing program 1: close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:53 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) gettid() poll(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 05:39:54 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 05:39:54 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:54 executing program 0: r0 = socket$packet(0x11, 0x100000000003, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:39:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) 05:39:55 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6, 0x0, 0x0, 0x7}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") 05:39:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, 0x0) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 05:39:55 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '{'}]}, 0xd) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:39:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:56 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000003280)=[{&(0x7f0000000180)="b4", 0x1}], 0x1, 0x0) 05:39:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, 0x0) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:39:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 05:39:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:56 executing program 4: perf_event_open(&(0x7f0000000500)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) exit(0xc1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), 0x0}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) timerfd_create(0x3, 0x80000) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000600)={0x15b8d764, 0xffffffffffffffa0, 0x29b, 0x1, 0x9, 0xbf03, 0x7fffffff, 0x6e, 0x1df80, 0x100000000}) 05:39:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 05:39:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x29c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x104, 0x3f00, 0x0, 0x1bb) 05:39:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$int_out(r0, 0x80804523, 0x0) 05:39:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, 0x0) clone(0x21a2404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 292.870763] ================================================================== [ 292.878195] BUG: KMSAN: uninit-value in gre_rcv+0x11a3/0x1900 [ 292.884096] CPU: 1 PID: 9349 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #95 [ 292.891291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.900669] Call Trace: [ 292.903272] [ 292.905444] dump_stack+0x32d/0x480 [ 292.909094] ? gre_rcv+0x11a3/0x1900 [ 292.912840] kmsan_report+0x12c/0x290 [ 292.916670] __msan_warning+0x76/0xc0 [ 292.920500] gre_rcv+0x11a3/0x1900 [ 292.924058] ? raw_local_deliver+0xa0/0x1890 [ 292.928488] ? ip_local_deliver_finish+0x28c/0xff0 [ 292.933455] ? erspan_xmit+0x35d0/0x35d0 [ 292.937539] gre_rcv+0x2e6/0x3c0 [ 292.940914] ? gre_parse_header+0x1470/0x1470 [ 292.945443] ip_local_deliver_finish+0x8d8/0xff0 [ 292.950239] ip_local_deliver+0x44b/0x510 [ 292.954414] ? ip_local_deliver+0x510/0x510 [ 292.958747] ? ip_call_ra_chain+0x7a0/0x7a0 [ 292.963079] ip_rcv+0x6b6/0x740 [ 292.966378] ? ip_rcv_core+0x1370/0x1370 [ 292.970471] process_backlog+0x82b/0x11e0 [ 292.975043] ? ip_local_deliver_finish+0xff0/0xff0 [ 292.980002] ? rps_trigger_softirq+0x2e0/0x2e0 [ 292.984603] net_rx_action+0x98f/0x1d50 [ 292.988611] ? net_tx_action+0xf20/0xf20 [ 292.992700] __do_softirq+0x721/0xc7f [ 292.996533] do_softirq_own_stack+0x49/0x80 [ 293.000856] [ 293.003113] __local_bh_enable_ip+0x228/0x260 [ 293.007629] local_bh_enable+0x36/0x40 [ 293.011535] ip_finish_output2+0x1430/0x1560 [ 293.015973] ip_finish_output+0xd93/0x10f0 [ 293.020250] ip_mc_output+0xf25/0x10f0 [ 293.024170] ? ip_mc_finish_output+0x440/0x440 [ 293.028770] ? ip_build_and_send_pkt+0xe60/0xe60 [ 293.033644] raw_sendmsg+0x438a/0x45c0 [ 293.037588] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.042989] ? raw_getfrag+0x580/0x580 [ 293.046901] ? __sys_sendto+0x940/0xb80 [ 293.050896] ? compat_raw_ioctl+0x100/0x100 [ 293.055236] inet_sendmsg+0x4e9/0x800 [ 293.059056] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.064436] ? security_socket_sendmsg+0x1bd/0x200 [ 293.070356] ? inet_getname+0x490/0x490 [ 293.074349] __sys_sendto+0x940/0xb80 [ 293.078188] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 293.083661] ? prepare_exit_to_usermode+0x182/0x4c0 [ 293.088706] __se_sys_sendto+0x107/0x130 [ 293.092819] __x64_sys_sendto+0x6e/0x90 [ 293.096817] do_syscall_64+0xcf/0x110 [ 293.100640] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.105851] RIP: 0033:0x457569 [ 293.109057] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.127970] RSP: 002b:00007f554a437c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 293.135704] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 293.142995] RDX: 0000000000000104 RSI: 0000000020000080 RDI: 0000000000000003 [ 293.150278] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000000001bb [ 293.157563] R10: 0000000000003f00 R11: 0000000000000246 R12: 00007f554a4386d4 [ 293.164855] R13: 00000000004c406f R14: 00000000004d68f8 R15: 00000000ffffffff [ 293.172141] [ 293.173773] Uninit was stored to memory at: [ 293.178112] kmsan_internal_chain_origin+0x13d/0x240 [ 293.183344] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 293.188727] kmsan_memcpy_metadata+0xb/0x10 [ 293.193063] __msan_memcpy+0x61/0x70 [ 293.196788] pskb_expand_head+0x436/0x1d20 [ 293.201038] ip_tunnel_xmit+0x35a3/0x3d90 [ 293.205206] erspan_xmit+0x1bce/0x35d0 [ 293.209110] dev_hard_start_xmit+0x6dc/0xde0 [ 293.213538] sch_direct_xmit+0x59b/0x890 [ 293.217634] __qdisc_run+0x1bac/0x3600 [ 293.221535] __dev_queue_xmit+0x2131/0x3e00 [ 293.225867] dev_queue_xmit+0x4b/0x60 [ 293.229681] neigh_resolve_output+0xab7/0xb50 [ 293.234191] ip_finish_output2+0x141a/0x1560 [ 293.238612] ip_finish_output+0xd93/0x10f0 [ 293.242859] ip_mc_output+0xf25/0x10f0 [ 293.246760] raw_sendmsg+0x438a/0x45c0 [ 293.250663] inet_sendmsg+0x4e9/0x800 [ 293.254489] __sys_sendto+0x940/0xb80 [ 293.258304] __se_sys_sendto+0x107/0x130 [ 293.262382] __x64_sys_sendto+0x6e/0x90 [ 293.266376] do_syscall_64+0xcf/0x110 [ 293.270193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.275386] [ 293.277029] Uninit was created at: [ 293.280585] kmsan_internal_poison_shadow+0x6d/0x130 [ 293.285708] kmsan_kmalloc+0xa1/0x100 [ 293.289520] kmsan_slab_alloc+0xe/0x10 [ 293.293423] __kmalloc_node_track_caller+0xf62/0x14e0 [ 293.298632] __alloc_skb+0x42b/0xeb0 [ 293.302366] alloc_skb_with_frags+0x1c9/0xa80 [ 293.306881] sock_alloc_send_pskb+0xeb3/0x14c0 [ 293.311484] sock_alloc_send_skb+0xca/0xe0 [ 293.315734] raw_sendmsg+0x2671/0x45c0 [ 293.319638] inet_sendmsg+0x4e9/0x800 [ 293.323458] __sys_sendto+0x940/0xb80 [ 293.327281] __se_sys_sendto+0x107/0x130 [ 293.331357] __x64_sys_sendto+0x6e/0x90 [ 293.335344] do_syscall_64+0xcf/0x110 [ 293.339164] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.344355] ================================================================== [ 293.351722] Disabling lock debugging due to kernel taint [ 293.357181] Kernel panic - not syncing: panic_on_warn set ... [ 293.363088] CPU: 1 PID: 9349 Comm: syz-executor0 Tainted: G B 4.20.0-rc3+ #95 05:39:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 05:39:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)={&(0x7f0000000700)={0x1458}, 0x1458}}, 0x4000004) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) [ 293.371675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.381037] Call Trace: [ 293.383628] [ 293.385802] dump_stack+0x32d/0x480 [ 293.389457] panic+0x624/0xc08 [ 293.392706] kmsan_report+0x28a/0x290 [ 293.396532] __msan_warning+0x76/0xc0 [ 293.400488] gre_rcv+0x11a3/0x1900 [ 293.404042] ? raw_local_deliver+0xa0/0x1890 [ 293.408478] ? ip_local_deliver_finish+0x28c/0xff0 [ 293.413440] ? erspan_xmit+0x35d0/0x35d0 [ 293.417521] gre_rcv+0x2e6/0x3c0 [ 293.420898] ? gre_parse_header+0x1470/0x1470 [ 293.425403] ip_local_deliver_finish+0x8d8/0xff0 [ 293.430191] ip_local_deliver+0x44b/0x510 [ 293.434386] ? ip_local_deliver+0x510/0x510 [ 293.438821] ? ip_call_ra_chain+0x7a0/0x7a0 [ 293.443158] ip_rcv+0x6b6/0x740 [ 293.446455] ? ip_rcv_core+0x1370/0x1370 [ 293.450565] process_backlog+0x82b/0x11e0 [ 293.454734] ? ip_local_deliver_finish+0xff0/0xff0 [ 293.459694] ? rps_trigger_softirq+0x2e0/0x2e0 [ 293.464292] net_rx_action+0x98f/0x1d50 [ 293.468303] ? net_tx_action+0xf20/0xf20 [ 293.472382] __do_softirq+0x721/0xc7f [ 293.476219] do_softirq_own_stack+0x49/0x80 [ 293.480544] [ 293.482819] __local_bh_enable_ip+0x228/0x260 [ 293.487333] local_bh_enable+0x36/0x40 [ 293.491233] ip_finish_output2+0x1430/0x1560 [ 293.495675] ip_finish_output+0xd93/0x10f0 [ 293.499960] ip_mc_output+0xf25/0x10f0 [ 293.503881] ? ip_mc_finish_output+0x440/0x440 [ 293.508488] ? ip_build_and_send_pkt+0xe60/0xe60 [ 293.513263] raw_sendmsg+0x438a/0x45c0 [ 293.517202] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.522595] ? raw_getfrag+0x580/0x580 [ 293.526503] ? __sys_sendto+0x940/0xb80 [ 293.530508] ? compat_raw_ioctl+0x100/0x100 [ 293.534853] inet_sendmsg+0x4e9/0x800 [ 293.538681] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.544063] ? security_socket_sendmsg+0x1bd/0x200 [ 293.549025] ? inet_getname+0x490/0x490 [ 293.553023] __sys_sendto+0x940/0xb80 [ 293.556867] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 293.562335] ? prepare_exit_to_usermode+0x182/0x4c0 [ 293.567380] __se_sys_sendto+0x107/0x130 [ 293.571478] __x64_sys_sendto+0x6e/0x90 [ 293.575483] do_syscall_64+0xcf/0x110 [ 293.579317] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.584515] RIP: 0033:0x457569 [ 293.587724] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.606638] RSP: 002b:00007f554a437c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 293.614351] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 293.621614] RDX: 0000000000000104 RSI: 0000000020000080 RDI: 0000000000000003 [ 293.628885] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000000001bb [ 293.636147] R10: 0000000000003f00 R11: 0000000000000246 R12: 00007f554a4386d4 [ 293.643408] R13: 00000000004c406f R14: 00000000004d68f8 R15: 00000000ffffffff [ 293.651901] Kernel Offset: disabled [ 293.655535] Rebooting in 86400 seconds..