00100), 0x8) 09:08:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) read(r0, &(0x7f0000000240)=""/206, 0xce) 09:08:44 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047437, &(0x7f00000000c0)) 09:08:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 09:08:44 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 09:08:44 executing program 4: unshare(0x64000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40045565, 0x0) [ 206.190711] IPVS: ftp: loaded support on port[0] = 21 09:08:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = dup3(r0, r1, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xffffffffffffffe0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 09:08:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 09:08:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) 09:08:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10dd}, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x3c, 0x43c, &(0x7f00001a7f05)=""/251}, 0x48) 09:08:44 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000005f40)={0x0, 0x0, 0x0, @thr={&(0x7f0000005dc0), &(0x7f0000005e80)}}, &(0x7f0000005f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$int_in(r1, 0x8000000000005452, &(0x7f0000000080)=0x3c) fcntl$setsig(r1, 0xa, 0x12) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 09:08:44 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000140), 0x8) writev(r0, &(0x7f00000001c0), 0x305) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:08:44 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffd86}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f00007b3000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000140), 0x2, 0x2) 09:08:44 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) write(r0, &(0x7f00000001c0), 0x0) 09:08:44 executing program 6: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fadvise64(r1, 0x0, 0x0, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0xc) 09:08:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, 0x20}, 0x98) close(r2) close(r1) 09:08:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x2c053, r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:08:45 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) fchown(r1, 0x0, r2) 09:08:45 executing program 6: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x3, "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"}, 0xfd1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 09:08:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = dup3(r0, r1, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xffffffffffffffe0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 09:08:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x34000) 09:08:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001840), 0x0, 0x0) 09:08:45 executing program 6: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x3, "1c14aad9b4c34aed586456ea7dc0372cb3348f569e0e45b8399d8deadd65b8d3835081459ca3d32d311c5e1648b4b69d24702a6271ea572ec75f1650e111cdf9c651d114d0fab08a0f484923d8e5b7a84afd5a0d08530e5baa7630ef8a8463ffe301660b41f1ab2d4c88f9497d2c263098b923dbc90e52a28c9f742fa26518b33cb386ae3ec08901a3edf8cb376b14494edde19b83d6c9ef10df4f247d1d332e87bd77f853381357bcbd67f98630c79bc20063e3d5818594aececfd369b2bdfbfd3a67c7769a531b16f1b92242a0947a33c7ab97a91913c6cc4f88f380f0f1cafcfa4dd0a66cfc784dc2d13d38a7e6125bce95b0d6bee6a804b30a2a9a96cf9b51cffc1ccb4b31b8199419a90eab50ad3620ce4cabf41037f134ebb10e78e7c6bbfebc76809bf392b7125baea4af6fd5cbed800b6222b7ce0969c8e9ff92eb6349ca1dfce48d24e218e93138ddbd39c567aa9edc43fada6758b35411f591bbf2cf9f446a2424e25e91348d46bbd0edcd360256c3de9ae945882836ca72d21c4dbc5ffb1fbb4a7e6358ccc3f1b75d97475c9838bfeb8aa2faea592d63daf77631ab7762095c614f924102a4bc04c66ecdf502ce36aa3313b4f904e5253fe9be2c39211afe87c05da3f329b444e2827954f00895fc04f1afdf4893a1f6f2044cfe0a1e57d633805666200bb6c54632f585ac545d2ab595e59ee71709b4621d12d0e56d170505caef1cb4def73f9b5e090f283171c592b62558bdb0000fd5512caa8a0e391cc41c69dac234680afc79aeb047f30f1da2af6cf4b849062689b892f0642d0b0fa546023acc1eee328e4fb1f9db41d088aa9cee8fa3e71c8029775e56da1284539f8de833cbaf9dd1d22dbd6f265ef6e2786add1bfc1e1f6bab73a4711eb747f366b1c71b62e63e7f7e296f40bee6c26c0a137946c26e1ca40384565e982eac09ba9b15b242337c0549929fc12f05856b5c6bbcfa0972f22f4167c652cf5c0d10285660603df34d6251651957e55dfde40dd962ea43685857a9fa36b50877b6d4bd8ef253cc405ed962064e9adcecb9dbadfc6f67466f2f34e279617c42234cb163c8eda25b4f1190e42ab9d4d14950ed868a5e9eea83b160f25859064990f9e75fe5d13c4a77d342af6acc5f7235a6e235d8e3362a4a28e8faee43aaab94c4b5899f28b9b689873fcd6fcaedbffadde1ce8cef06eed64989c95eeb02c9d75d9cd3dc540824bd912b2c79259576a95e2f48afc5da68b660ac4ab9f3786de3d5777e6cfd942d57cdc31a1a486f5e9fc3aa151e80d1842bd03e11698db90adce3a6fa2ef5912ff3a6fa623c4abe09370aef0495036d659645729705846f617370a98f3ec94e2e96b8adff2e35fc54261febaa119ce88974bdc0356eb3d6b7e07db82e8c3cbab606590fb44141924e4036a15e5f88dcadf9a438d0d938f9123ef5163cfd8eb16aeb2c34fa5147567e115af7e4767de6a64175517aa357f2f6eb47d7ade42e52c79fc894e36bad490edf8cfed80fc519cfec6ec547fb68d77eca0cd9638b3e0341e0106e1aef73efff08bf794b6f3d10d1c03dea5de03fb05ad7ffe2acbda8a4e4e516e4e7d36e13343a9cef53f93412b824cc677d5924afa3afc5234bb189870ed0c15d25f86a3b6c7c007726eb60b5de347e567cac0bad9d69ae68f018594cef735e5f8ec26368fadb648e42e8be98794c74d071c09224d18d8aa97decc9ce1c0368179f5574abcd5756e9146d5ac56c4d016420a49f54b49c19869d712cfecfc7f33ceaa4ae71bd794d87cba7d2ff29d3aa5d930aa0dac0fa49f13d7411cb102affedcb709a67ff97a95281f8f797235c1a6d9cc1a317b28c21824d44d7bad9f3a4c7b694fa3d50f3cf55b10fce71ba1ff6718f1921b6c0c4b3498ccb62915a2dc5d0cc959544c338a5bad5d3f385737115f3e87b6cb6134cba224238119960e251221517b411f9abc4866d0b5c93279646083d41d9b8a42d22fbd525367f898b677bd149b896e44992fafc2fe8b3d236b9bb4c69a315cf303289164fa4163f66744cc6469acba77a4b7df5e01f472339fd28be79c52c3f5778386a97f1e2550a77a04a965509ce30bcd25942c631857dafb3d193cde28fa2ced4551201871d3a111c7e6914fef378462fa41d43b12a9f0505a5775db94da02047b5c03901f3d0cd0d9adec9a912cbe94d8740e17762559c97f250e0fcdb6f4139914b46262edc09199cd1bef73dd277cc93e92d602e97b3d9356a6ab11ecdacfee1eeca8578142faab3d1ac6ff6f76612a915a7108bfe6696aa048fa783b94fe2b764845d709fa5104430d2ebc86d439e99bf1eb7dad533cbc56c09abfc4183716a9b5d2332ef2b2974eb8be897302bfa0a9b3f056bf751af763a213760f122f5863b332994e2a5d4abbf59a31e8eaa7df8535f76d77c50d22c06f7f5a2a65df73b9e84042c3a1ee5fb2d8df966db47cb329ea9a9072172f4f96e46f8b893530884e2c9d40246dbd5ac3cce3a5f8f1af5bfb5c8e0bc9b918dc98a17b167a2e03748fd6a322489ff94c708df5894b22e62307359b34d68a03fcd2d039a379d746639500ffe7acb6d3cec66fbad53315855a6eb11b37430402abd3b2672945759143ec0e8fd2821d39d7ee3dc282b6c5477a6b3edf3592272c2b553ab6d6a3fe9a486bbe1b83a8bec3107456c8e3f2d0bd0dbaffca8b98a0c42d1e8488577eaf091e37179f8aa7f9cea60c0aa5a9ecc963481390d18432961ba4396a14bad4b7ab8c66d2c993331c81d450c7fe47006abf8c879c0a69aa9d68e5017766cefd9b1edb509ecbf58289f66e9e017f0a0672dca039731ab9b73435c26d4e5312688d71df1681e33356f9c433db2042b414b8e50386c969c0bbc01273e4f519e6b9118304564cc074630e757d46355bf2bb21fd61767458e6c22b1bd0d8c351faf0deb98fa2156aebec408ead62236d1caf46fcea90082947c2a7e3ed0b9488a502206ae67a8722eee854cbf94d23a19eada87fd328171139c2e277915dc9c2ac94bb30a38e0b5e1c3262f0ca07efdbd38538d70e56832440dd722df81e74148fd80669c1c22d52b84c3a4a8138fe08558eeb6847b11d1a8905e59d155ca72c8274acb77224cbe852d72d4148bf0069843145d24ce6d7db8989ac87222d4b4029dbfe8635d4dd6304640b91abf23023eda33784bacd4c0c7958cf465d3f38c143124d9976661bb649bc69db847b1bd7d625183e2b8306d8a2a871e137d5fea641c6440158b6b952a7fb190ade697f3702c150f1184a5daa4849702145dcb58f86688aa5b749b6b71c88a07acea9b859bfbf7d91d37a3cb5dd030b802581c1bef651efdf4b173d585da57002a7a9ef4a71a6a18c5642f882fca7f131549ab83a1bccb11cffb9cb4969c9bc2ee82f53431dcf7aee47d919303496466fd39a319345aadbac7c1f466ac0f7b130e457d95947956d50d872dd5495bc4ed62e43a0274ddb103f444630ef9ca64fcd7b431f39d357bc2712b104017a89f358968375d70d72cb8e3dfaf26b74485cccfb78f63f330a890c31259f590ba52828b0307a87a28cac45bbc26cd6b47317754257d4d2ae0c7585bd07379fe8dfd80e04ee9fd6ac9dc0a494fe5caa1bbf2a4631ffd435b6ac75c098e4b1130d45540e0c45c04e24ade02c51b716433cc23fdecf574bcf9609353adf2a64606e50be62d81d0ccac24d314ca8556d701cc6d73f6b45d475d3af36e3561470fe141dc7e3e7acc3c5f39339b5d2a3037ce60b2d6e8799f6aae54dba22837402b20b84d59cf7bb714e43ec790a806d44051c7524f3c207075e329ca7b63c74389e3d78db9e3c88e08e6b77f053db6fa5cc4cfa78381341e53ed4e64af3576b576ab27f1dd11b3515bbce8e985fa51e0f2043ed8acd60865f595c4659d9e4b11f3338f66644eb7f8d761739645ace5e88479535efb961be38d0169df4e3f6d8ecf5ecaa002cc1f98467475ac3f7ba78ff8a77162110cd05581407e2601d8b7cd9d623c8365c738d3ffe11b532bb956657b57718d70ff03c79bde15c22aaf99db39f9c0c089d0df8188ee1d392ab90fad0ae2cd82c32ede3e4e2efea8b5ccfaf3e00188eb80f1569fc263c17b09f9a0f7728f92d18965d66d3d697448441f0204d4bb6562c634b4d298d137ff3616c3a2b2f3abbff9436a015310db17e5c84cd13110828054a8583b5fda0126bf2cd69cc9643ad7b83482bc362350d045696d3e292644e3bdcd2db7c00fb96034aad22b4b1347e9e05f07e88338b497cd038ce5e33b69a5d5e57a219a50437f2c5e93b2be02aea374aacc4c8d50b749a4ccdabb32e03e40c0e0d01d576bb26cd492a37b8899c2c677b7fd12367bef381e6a8ce8a7a146a6eb79432ec6596d3709e087dd85e1e809531c569bc72f8aac163d134cf536aaf4197307ac42c3a9da1de7d56747802b3715af4d2cab69b67694fb2c89ac98df4e621218dca9170b08f205b1c4959cf42c4fa0ee99fa2d2b1e849845b12747e4d3b24ec2da508748770d5f916738a1df634fbba870cbf8648aad29bc0aa997ff92ec7b1437ae77e3efe16a1f23d2fe7ef6770905a0999ace6f5b2074e67d0a41b9153300bf1b7056ec2e6f99a40d89d81acb366d986515eb5b886bebfd4b0360a0b95c171bccc1ff443fd4d7cc37ab8db8e1f556ef05c31bbfe2f3a21c95959068873d38d53245d0bd875ac636800187c2c2f4ff240ba6cf62a24a481a26af8b9fd82a0958ce1f6475336f4a7eede679f27cf4df38c48abf0ad555f17b1114484c570b152efc3ac6cf59fc2698c54994a68a345694adaba2f7198a75a4c512202e03344794a02116f5f23c8b25301dfaf15a33679a1c273d0ce1a9d34f27d12059f48774ee7b168056d7dafdc00999d555d3b6165db965497226a73bca61f86268332e3c315ee9328f43bcd7c7ed7619c3c1cbb96266ac2099bbdc5dff255aeaffe8cda8c7035b15d769fc17e77510dbca1eeca03d2890b99b0c30736e6073ec9f4f7f0905699d1422724c0e9ef1f7c25ae4245e6a2ca7d9e50d8ca509ddb92ce2603a31b6c906e9daecb98f6b81cf6c499c09f96ff883151526f499f05dc4e4458ff0acbf34c506040d7475932d6e996bffdf128c9082b63278bf552eba568b4ed8f6167988070aeb696807af7ec0b7bdf62357a37fb4846a9c33b85878048a55865b51aeff6017768abd06fd3e88d997e500467d0f905a34607e2532c677c3e66b9e612ef38a5f47ed698758310fda73764b233b1e06c29794ea26f3f7b48deec8da62582062406759fc0f834a8c2f7717815ae89b1560c78b7045845fcdc47cd5d9a7627972b5129f6da0f29c1987399fd667a3f42f79996faead3f2e5ae38e19e0c6f1c57107c7fb9d98ac103fd63b5af8f0d5fece27c24b2f57b735f08aafd5f85b0ce21097bb4f2caf78085bb0a3eb66dacb50977645fb609f0c75c289827c9dc815e04e6f4384c099a67936dfb07cfd8812d51f218f6ff872c1978e0e53c816fbdf4d90c7f606508c8cd9480e6d442fe51b3ca3c6eddf0b859d450e293efa2ff98ae84f710bc5636a385a00c64c4a857f5d55cfc3bac1d3d72dadc928b1c2ef59149c74058da4abfd1218406a40da4ad625b9b394359cdee4996c795c327e8c791f76e5d61b93ba82ec3c8b5a17221f6f1003c35a5af2cfa1d5956bbb33ab5f15fa0ab10a5204169676a159be"}, 0xfd1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 09:08:45 executing program 7: unshare(0x2000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 09:08:45 executing program 6: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x3, "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"}, 0xfd1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 09:08:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x34000) 09:08:45 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000005f40)={0x0, 0x0, 0x0, @thr={&(0x7f0000005dc0), &(0x7f0000005e80)}}, &(0x7f0000005f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$int_in(r1, 0x8000000000005452, &(0x7f0000000080)=0x3c) fcntl$setsig(r1, 0xa, 0x12) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 09:08:45 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000140), 0x8) writev(r0, &(0x7f00000001c0), 0x305) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:08:45 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001680)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x261, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000240)=""/119}, {&(0x7f0000001440)=""/133, 0xc0}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x0, 0x0) 09:08:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x5}}) 09:08:46 executing program 6: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x3, "1c14aad9b4c34aed586456ea7dc0372cb3348f569e0e45b8399d8deadd65b8d3835081459ca3d32d311c5e1648b4b69d24702a6271ea572ec75f1650e111cdf9c651d114d0fab08a0f484923d8e5b7a84afd5a0d08530e5baa7630ef8a8463ffe301660b41f1ab2d4c88f9497d2c263098b923dbc90e52a28c9f742fa26518b33cb386ae3ec08901a3edf8cb376b14494edde19b83d6c9ef10df4f247d1d332e87bd77f853381357bcbd67f98630c79bc20063e3d5818594aececfd369b2bdfbfd3a67c7769a531b16f1b92242a0947a33c7ab97a91913c6cc4f88f380f0f1cafcfa4dd0a66cfc784dc2d13d38a7e6125bce95b0d6bee6a804b30a2a9a96cf9b51cffc1ccb4b31b8199419a90eab50ad3620ce4cabf41037f134ebb10e78e7c6bbfebc76809bf392b7125baea4af6fd5cbed800b6222b7ce0969c8e9ff92eb6349ca1dfce48d24e218e93138ddbd39c567aa9edc43fada6758b35411f591bbf2cf9f446a2424e25e91348d46bbd0edcd360256c3de9ae945882836ca72d21c4dbc5ffb1fbb4a7e6358ccc3f1b75d97475c9838bfeb8aa2faea592d63daf77631ab7762095c614f924102a4bc04c66ecdf502ce36aa3313b4f904e5253fe9be2c39211afe87c05da3f329b444e2827954f00895fc04f1afdf4893a1f6f2044cfe0a1e57d633805666200bb6c54632f585ac545d2ab595e59ee71709b4621d12d0e56d170505caef1cb4def73f9b5e090f283171c592b62558bdb0000fd5512caa8a0e391cc41c69dac234680afc79aeb047f30f1da2af6cf4b849062689b892f0642d0b0fa546023acc1eee328e4fb1f9db41d088aa9cee8fa3e71c8029775e56da1284539f8de833cbaf9dd1d22dbd6f265ef6e2786add1bfc1e1f6bab73a4711eb747f366b1c71b62e63e7f7e296f40bee6c26c0a137946c26e1ca40384565e982eac09ba9b15b242337c0549929fc12f05856b5c6bbcfa0972f22f4167c652cf5c0d10285660603df34d6251651957e55dfde40dd962ea43685857a9fa36b50877b6d4bd8ef253cc405ed962064e9adcecb9dbadfc6f67466f2f34e279617c42234cb163c8eda25b4f1190e42ab9d4d14950ed868a5e9eea83b160f25859064990f9e75fe5d13c4a77d342af6acc5f7235a6e235d8e3362a4a28e8faee43aaab94c4b5899f28b9b689873fcd6fcaedbffadde1ce8cef06eed64989c95eeb02c9d75d9cd3dc540824bd912b2c79259576a95e2f48afc5da68b660ac4ab9f3786de3d5777e6cfd942d57cdc31a1a486f5e9fc3aa151e80d1842bd03e11698db90adce3a6fa2ef5912ff3a6fa623c4abe09370aef0495036d659645729705846f617370a98f3ec94e2e96b8adff2e35fc54261febaa119ce88974bdc0356eb3d6b7e07db82e8c3cbab606590fb44141924e4036a15e5f88dcadf9a438d0d938f9123ef5163cfd8eb16aeb2c34fa5147567e115af7e4767de6a64175517aa357f2f6eb47d7ade42e52c79fc894e36bad490edf8cfed80fc519cfec6ec547fb68d77eca0cd9638b3e0341e0106e1aef73efff08bf794b6f3d10d1c03dea5de03fb05ad7ffe2acbda8a4e4e516e4e7d36e13343a9cef53f93412b824cc677d5924afa3afc5234bb189870ed0c15d25f86a3b6c7c007726eb60b5de347e567cac0bad9d69ae68f018594cef735e5f8ec26368fadb648e42e8be98794c74d071c09224d18d8aa97decc9ce1c0368179f5574abcd5756e9146d5ac56c4d016420a49f54b49c19869d712cfecfc7f33ceaa4ae71bd794d87cba7d2ff29d3aa5d930aa0dac0fa49f13d7411cb102affedcb709a67ff97a95281f8f797235c1a6d9cc1a317b28c21824d44d7bad9f3a4c7b694fa3d50f3cf55b10fce71ba1ff6718f1921b6c0c4b3498ccb62915a2dc5d0cc959544c338a5bad5d3f385737115f3e87b6cb6134cba224238119960e251221517b411f9abc4866d0b5c93279646083d41d9b8a42d22fbd525367f898b677bd149b896e44992fafc2fe8b3d236b9bb4c69a315cf303289164fa4163f66744cc6469acba77a4b7df5e01f472339fd28be79c52c3f5778386a97f1e2550a77a04a965509ce30bcd25942c631857dafb3d193cde28fa2ced4551201871d3a111c7e6914fef378462fa41d43b12a9f0505a5775db94da02047b5c03901f3d0cd0d9adec9a912cbe94d8740e17762559c97f250e0fcdb6f4139914b46262edc09199cd1bef73dd277cc93e92d602e97b3d9356a6ab11ecdacfee1eeca8578142faab3d1ac6ff6f76612a915a7108bfe6696aa048fa783b94fe2b764845d709fa5104430d2ebc86d439e99bf1eb7dad533cbc56c09abfc4183716a9b5d2332ef2b2974eb8be897302bfa0a9b3f056bf751af763a213760f122f5863b332994e2a5d4abbf59a31e8eaa7df8535f76d77c50d22c06f7f5a2a65df73b9e84042c3a1ee5fb2d8df966db47cb329ea9a9072172f4f96e46f8b893530884e2c9d40246dbd5ac3cce3a5f8f1af5bfb5c8e0bc9b918dc98a17b167a2e03748fd6a322489ff94c708df5894b22e62307359b34d68a03fcd2d039a379d746639500ffe7acb6d3cec66fbad53315855a6eb11b37430402abd3b2672945759143ec0e8fd2821d39d7ee3dc282b6c5477a6b3edf3592272c2b553ab6d6a3fe9a486bbe1b83a8bec3107456c8e3f2d0bd0dbaffca8b98a0c42d1e8488577eaf091e37179f8aa7f9cea60c0aa5a9ecc963481390d18432961ba4396a14bad4b7ab8c66d2c993331c81d450c7fe47006abf8c879c0a69aa9d68e5017766cefd9b1edb509ecbf58289f66e9e017f0a0672dca039731ab9b73435c26d4e5312688d71df1681e33356f9c433db2042b414b8e50386c969c0bbc01273e4f519e6b9118304564cc074630e757d46355bf2bb21fd61767458e6c22b1bd0d8c351faf0deb98fa2156aebec408ead62236d1caf46fcea90082947c2a7e3ed0b9488a502206ae67a8722eee854cbf94d23a19eada87fd328171139c2e277915dc9c2ac94bb30a38e0b5e1c3262f0ca07efdbd38538d70e56832440dd722df81e74148fd80669c1c22d52b84c3a4a8138fe08558eeb6847b11d1a8905e59d155ca72c8274acb77224cbe852d72d4148bf0069843145d24ce6d7db8989ac87222d4b4029dbfe8635d4dd6304640b91abf23023eda33784bacd4c0c7958cf465d3f38c143124d9976661bb649bc69db847b1bd7d625183e2b8306d8a2a871e137d5fea641c6440158b6b952a7fb190ade697f3702c150f1184a5daa4849702145dcb58f86688aa5b749b6b71c88a07acea9b859bfbf7d91d37a3cb5dd030b802581c1bef651efdf4b173d585da57002a7a9ef4a71a6a18c5642f882fca7f131549ab83a1bccb11cffb9cb4969c9bc2ee82f53431dcf7aee47d919303496466fd39a319345aadbac7c1f466ac0f7b130e457d95947956d50d872dd5495bc4ed62e43a0274ddb103f444630ef9ca64fcd7b431f39d357bc2712b104017a89f358968375d70d72cb8e3dfaf26b74485cccfb78f63f330a890c31259f590ba52828b0307a87a28cac45bbc26cd6b47317754257d4d2ae0c7585bd07379fe8dfd80e04ee9fd6ac9dc0a494fe5caa1bbf2a4631ffd435b6ac75c098e4b1130d45540e0c45c04e24ade02c51b716433cc23fdecf574bcf9609353adf2a64606e50be62d81d0ccac24d314ca8556d701cc6d73f6b45d475d3af36e3561470fe141dc7e3e7acc3c5f39339b5d2a3037ce60b2d6e8799f6aae54dba22837402b20b84d59cf7bb714e43ec790a806d44051c7524f3c207075e329ca7b63c74389e3d78db9e3c88e08e6b77f053db6fa5cc4cfa78381341e53ed4e64af3576b576ab27f1dd11b3515bbce8e985fa51e0f2043ed8acd60865f595c4659d9e4b11f3338f66644eb7f8d761739645ace5e88479535efb961be38d0169df4e3f6d8ecf5ecaa002cc1f98467475ac3f7ba78ff8a77162110cd05581407e2601d8b7cd9d623c8365c738d3ffe11b532bb956657b57718d70ff03c79bde15c22aaf99db39f9c0c089d0df8188ee1d392ab90fad0ae2cd82c32ede3e4e2efea8b5ccfaf3e00188eb80f1569fc263c17b09f9a0f7728f92d18965d66d3d697448441f0204d4bb6562c634b4d298d137ff3616c3a2b2f3abbff9436a015310db17e5c84cd13110828054a8583b5fda0126bf2cd69cc9643ad7b83482bc362350d045696d3e292644e3bdcd2db7c00fb96034aad22b4b1347e9e05f07e88338b497cd038ce5e33b69a5d5e57a219a50437f2c5e93b2be02aea374aacc4c8d50b749a4ccdabb32e03e40c0e0d01d576bb26cd492a37b8899c2c677b7fd12367bef381e6a8ce8a7a146a6eb79432ec6596d3709e087dd85e1e809531c569bc72f8aac163d134cf536aaf4197307ac42c3a9da1de7d56747802b3715af4d2cab69b67694fb2c89ac98df4e621218dca9170b08f205b1c4959cf42c4fa0ee99fa2d2b1e849845b12747e4d3b24ec2da508748770d5f916738a1df634fbba870cbf8648aad29bc0aa997ff92ec7b1437ae77e3efe16a1f23d2fe7ef6770905a0999ace6f5b2074e67d0a41b9153300bf1b7056ec2e6f99a40d89d81acb366d986515eb5b886bebfd4b0360a0b95c171bccc1ff443fd4d7cc37ab8db8e1f556ef05c31bbfe2f3a21c95959068873d38d53245d0bd875ac636800187c2c2f4ff240ba6cf62a24a481a26af8b9fd82a0958ce1f6475336f4a7eede679f27cf4df38c48abf0ad555f17b1114484c570b152efc3ac6cf59fc2698c54994a68a345694adaba2f7198a75a4c512202e03344794a02116f5f23c8b25301dfaf15a33679a1c273d0ce1a9d34f27d12059f48774ee7b168056d7dafdc00999d555d3b6165db965497226a73bca61f86268332e3c315ee9328f43bcd7c7ed7619c3c1cbb96266ac2099bbdc5dff255aeaffe8cda8c7035b15d769fc17e77510dbca1eeca03d2890b99b0c30736e6073ec9f4f7f0905699d1422724c0e9ef1f7c25ae4245e6a2ca7d9e50d8ca509ddb92ce2603a31b6c906e9daecb98f6b81cf6c499c09f96ff883151526f499f05dc4e4458ff0acbf34c506040d7475932d6e996bffdf128c9082b63278bf552eba568b4ed8f6167988070aeb696807af7ec0b7bdf62357a37fb4846a9c33b85878048a55865b51aeff6017768abd06fd3e88d997e500467d0f905a34607e2532c677c3e66b9e612ef38a5f47ed698758310fda73764b233b1e06c29794ea26f3f7b48deec8da62582062406759fc0f834a8c2f7717815ae89b1560c78b7045845fcdc47cd5d9a7627972b5129f6da0f29c1987399fd667a3f42f79996faead3f2e5ae38e19e0c6f1c57107c7fb9d98ac103fd63b5af8f0d5fece27c24b2f57b735f08aafd5f85b0ce21097bb4f2caf78085bb0a3eb66dacb50977645fb609f0c75c289827c9dc815e04e6f4384c099a67936dfb07cfd8812d51f218f6ff872c1978e0e53c816fbdf4d90c7f606508c8cd9480e6d442fe51b3ca3c6eddf0b859d450e293efa2ff98ae84f710bc5636a385a00c64c4a857f5d55cfc3bac1d3d72dadc928b1c2ef59149c74058da4abfd1218406a40da4ad625b9b394359cdee4996c795c327e8c791f76e5d61b93ba82ec3c8b5a17221f6f1003c35a5af2cfa1d5956bbb33ab5f15fa0ab10a5204169676a159be"}, 0xfd1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 09:08:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu&3||\n\x00') 09:08:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x2c053, r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:08:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00002daff0)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f00004eef09), 0x0, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 09:08:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x34000) 09:08:46 executing program 6: shmctl$SHM_LOCK(0x0, 0x4) 09:08:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x9e, 0x4) sendfile(r0, r1, &(0x7f00000000c0), 0x80000000) 09:08:46 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x75f}]}, 0x30}, 0x1}, 0x0) 09:08:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, 0xb) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001640)=0x1c, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=""/49, 0x31}}], 0x1, 0x0, &(0x7f00000013c0)) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000001400), &(0x7f0000001440)=0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000014c0), 0x4) sendto$inet6(r0, &(0x7f0000000280)="fb", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:08:47 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000005f40)={0x0, 0x0, 0x0, @thr={&(0x7f0000005dc0), &(0x7f0000005e80)}}, &(0x7f0000005f80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$int_in(r1, 0x8000000000005452, &(0x7f0000000080)=0x3c) fcntl$setsig(r1, 0xa, 0x12) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 09:08:47 executing program 4: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0), 0x4) 09:08:47 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB='\v']) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 09:08:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0x34000) 09:08:47 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') read$eventfd(r0, &(0x7f0000000140), 0x8) writev(r0, &(0x7f00000001c0), 0x305) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c606262c8523bf012cf66f") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:08:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001680)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x261, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000240)=""/119}, {&(0x7f0000001440)=""/133, 0xc0}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x0, 0x0) 09:08:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 09:08:47 executing program 4: personality(0x5040007) r0 = gettid() prctl$intptr(0x1d, 0xfffffffffffff2fd) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) tkill(r0, 0x1000000000016) 09:08:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@generic={0x806, "b3ec7ef3fa3b219f5d1ec37c6ee76c63a7760f457ecd0fd0b27b7906"}}}, &(0x7f00000002c0)) 09:08:47 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', 'ip6tnl0\x00', @random="c201c9a511d3", [], @random="8d89a2f47b85", [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x1d}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1a8) 09:08:47 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x2c053, r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:08:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="b4175a5463a188c683d023651483a1445ad9ea11bd", 0x15) 09:08:48 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1=0xe0000001, @in6, 0x4e24, 0xd6be, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x32}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) 09:08:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="3e3e670b7b8db808dd24fff30f27d479109338e7ac550a29e943a958dd4e1455c420ea2c3d", 0x25}], 0x1) 09:08:48 executing program 3: r0 = dup(0xffffffffffffffff) mremap(&(0x7f0000ec1000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000f45000/0x2000)=nil) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xffffffffffff8000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000e00000/0x200000)=nil, 0x4000) io_setup(0x80000000000003, &(0x7f0000000280)=0x0) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 09:08:48 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001680)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x261, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000240)=""/119}, {&(0x7f0000001440)=""/133, 0xc0}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x0, 0x0) 09:08:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000100)=""/182, 0xfffffffffffffefe) 09:08:48 executing program 6: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@generic={0x8, "c5372477d818545b8293d8a249b0ec397958b5d611dd0dcf1a5bc9b30e2a5c590fcd9b792041ddeb79ad767919d1abdae7179e0a781aa6a4688a2ff046d9c85c21ec78f8624c10b8551f524bc4ccca770b76379739e240aae7c61cd9ec819c8ae7bdc7d22a00067999d1a8570a930ae3c0cc28a627a217422eba057bea4e"}, 0x80) 09:08:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f00000001c0)=""/8, &(0x7f0000000100)=0x8) 09:08:48 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x88800) read$eventfd(r0, &(0x7f00000003c0), 0x8) 09:08:48 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/1, &(0x7f0000e00ffc)=0x1) 09:08:48 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000000000)=""/44, 0x4d}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}, {&(0x7f0000002880)=""/22, 0x16}], 0x7, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 09:08:48 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001280)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000001240)={&(0x7f0000000e80)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x4000000) 09:08:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 09:08:48 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) read(r0, &(0x7f0000000200)=""/138, 0x8a) 09:08:48 executing program 1: r0 = socket$packet(0x11, 0x1000000000000003, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x8906, 0x100000002, @loopback={0x0, 0x1}}, 0x1c) 09:08:49 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x2c053, r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:08:49 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) 09:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040000000000000000000000000000000000000000000000000000000000080012000000030000000000ed2819f4739391310000000000000000f5ff0000000000000000000000000001000000010000000000000000000000000000000105000500052500000a0000000000000000000000000000000000ffffac140000000000000000000005000600000000000a00000000000000fe8000000000dbafa67e5061000000000000000000ff0000"], 0xc0}, 0x1}, 0x0) 09:08:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 09:08:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x800000008971, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_data=&(0x7f0000000080)="c18735c4b2c4ca6f335f84e2d139c3822fc8c711372baf1025073f3a44d0ca75"}) 09:08:49 executing program 1: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) dup(r0) 09:08:49 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001680)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x261, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000240)=""/119}, {&(0x7f0000001440)=""/133, 0xc0}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x0, 0x0) 09:08:49 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[@ANYRES64=r1]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 09:08:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000000)='GPL\x00', 0x0, 0xd8, &(0x7f0000000140)=""/216}, 0x48) 09:08:49 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "070804"}], 0x18}, 0x0) 09:08:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 09:08:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:08:49 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 09:08:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000000)='GPL\x00', 0x0, 0xd8, &(0x7f0000000140)=""/216}, 0x48) [ 211.840439] IPVS: ftp: loaded support on port[0] = 21 09:08:50 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) write$fuse(r0, &(0x7f000007c000)={0x10, 0xffffff7f, 0x1}, 0x10) 09:08:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:50 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001240)=':', 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x7, r0, &(0x7f0000000080)='id_resolver\x00', &(0x7f0000000080)='user\x00') 09:08:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000000)='GPL\x00', 0x0, 0xd8, &(0x7f0000000140)=""/216}, 0x48) 09:08:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffff148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0x1, r0, 0xb) [ 212.187783] device lo entered promiscuous mode [ 212.254505] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 212.255281] IPVS: You probably need to specify IP address on multicast interface. 09:08:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000000)='GPL\x00', 0x0, 0xd8, &(0x7f0000000140)=""/216}, 0x48) [ 212.308846] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 212.324589] IPVS: ftp: loaded support on port[0] = 21 09:08:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000280)={0x1c, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="b2"]}]}, 0x1c}, 0x1}, 0x0) 09:08:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)='F', 0x1, 0x814, &(0x7f0000001040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 09:08:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 09:08:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) [ 212.540219] netlink: 'syz-executor0': attribute type 18 has an invalid length. 09:08:50 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)=""/206, 0xce}}, {{0x0, 0x0, &(0x7f0000000d80)}}], 0x2, 0x122, &(0x7f0000000ec0)={0x0, 0x1c9c380}) 09:08:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)='F', 0x1, 0x814, &(0x7f0000001040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 09:08:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x60) listen(r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000700), 0x4) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r1, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240), 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000740)) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x1) getsockname$packet(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x14) fstat(r2, &(0x7f00000003c0)) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) bind$can_raw(r6, &(0x7f0000000280)={0x1d}, 0x10) bind$can_raw(r6, &(0x7f00000000c0)={0x1d}, 0x10) 09:08:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 09:08:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) fstatfs(r1, &(0x7f0000000140)=""/110) 09:08:50 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) clock_gettime(0x0, &(0x7f0000000100)={0x0}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x3, 0x0, 0x0, @time={r3}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) write$tun(r0, &(0x7f0000002780)={@void, @val={0x0, 0x3}, @eth={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "8302ed", 0x30, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @empty, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, 'e3d', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}}, 0x70) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x4a48b125e136573}) 09:08:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:51 executing program 4: r0 = socket(0x10, 0x2, 0xf) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 09:08:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 09:08:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)='F', 0x1, 0x814, &(0x7f0000001040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 09:08:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000000000)={0x10}, 0xc) write(r1, &(0x7f0000fa8000)="2300000014000707030e0000120f0a0811000100f5fe0012ff000000078a151f750800", 0x23) 09:08:51 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x80000001, 0x0, 0x3}, 0x2c) 09:08:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)='F', 0x1, 0x814, &(0x7f0000001040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 09:08:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x38) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 09:08:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x40000000b2, &(0x7f0000000100), &(0x7f0000000040)=0x4) 09:08:51 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000004c0)=0x1, 0x4) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000700)=[{r0}], 0x1, &(0x7f0000000740), &(0x7f0000000780), 0x8) 09:08:51 executing program 3: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) [ 213.692878] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:08:52 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f00000000c0)=""/174) 09:08:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x60) listen(r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000700), 0x4) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r1, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240), 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000740)) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x1) getsockname$packet(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x14) fstat(r2, &(0x7f00000003c0)) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) bind$can_raw(r6, &(0x7f0000000280)={0x1d}, 0x10) bind$can_raw(r6, &(0x7f00000000c0)={0x1d}, 0x10) 09:08:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x402000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c858958de477941263a5c7970974db26657e74873836a60200893affcf0c32d2d5a831222454edaf4bdbfc65", @ANYBLOB="000325bd7000fddbdf25010000000800050002000000"], 0x2}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x204100, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 09:08:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/85, 0x55}], 0x1, 0x3e) 09:08:52 executing program 5: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0xfffffffffffffffe, @empty, 'veth0\x00'}}) 09:08:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) recvmsg(r2, &(0x7f0000000340)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/2, 0x2}], 0x1, &(0x7f0000000240)=""/253, 0xfd}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) r4 = fcntl$dupfd(r1, 0x0, r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) 09:08:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in6, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x21}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0xbb) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21}, 0x1c) 09:08:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') pread64(r1, &(0x7f00009f3000), 0x352, 0x0) [ 214.633389] IPVS: stopping master sync thread 8779 ... 09:08:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) shutdown(r0, 0x1) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) shutdown(r0, 0x2) [ 214.655795] IPVS: stopping backup sync thread 8776 ... 09:08:52 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000001740)=[{&(0x7f0000001640)="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", 0xfc}], 0x0) unshare(0x24020400) poll(&(0x7f0000000040)=[{}], 0x3e3, 0x0) 09:08:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/85, 0x55}], 0x1, 0x3e) 09:08:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x4, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 09:08:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) ioctl$BLKRAGET(r0, 0x8000552c, &(0x7f0000000100)) 09:08:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") unshare(0x64000400) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 09:08:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbca17b2c0600000000000000ff1f75642558334444c9fe3d13", 0x42) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="10", 0x1}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 09:08:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/85, 0x55}], 0x1, 0x3e) 09:08:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000831000)={0x6, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) sendto$inet6(r1, &(0x7f0000cf4fa3), 0x0, 0x0, &(0x7f00009c1000)={0xa, 0x4e21}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) [ 215.192272] IPVS: ftp: loaded support on port[0] = 21 [ 215.365326] IPVS: ftp: loaded support on port[0] = 21 [ 215.405699] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:08:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x60) listen(r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000700), 0x4) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r1, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240), 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000740)) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x1) getsockname$packet(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x14) fstat(r2, &(0x7f00000003c0)) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) bind$can_raw(r6, &(0x7f0000000280)={0x1d}, 0x10) bind$can_raw(r6, &(0x7f00000000c0)={0x1d}, 0x10) 09:08:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:08:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/85, 0x55}], 0x1, 0x3e) 09:08:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 09:08:54 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0xa, 0x0, 0x3}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:08:54 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) shutdown(r0, 0x1) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) shutdown(r0, 0x2) 09:08:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="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"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 09:08:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) [ 216.674136] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. [ 216.683131] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. 09:08:54 executing program 7: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/162, 0xa2}], 0x1, &(0x7f0000000740)=""/116, 0x74}, 0x0) 09:08:54 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000264000), 0x0) [ 216.757186] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. [ 216.785507] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. [ 216.794300] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. 09:08:54 executing program 0: migrate_pages(0x0, 0x9a8, &(0x7f0000000040), &(0x7f00000000c0)=0x9) 09:08:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) [ 216.804573] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. 09:08:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x1, &(0x7f0000000280)) unlink(&(0x7f0000000040)='./file0/file0\x00') 09:08:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)) 09:08:55 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='./control\x00', 0x90) r1 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000080)='./control\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000036ff6)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x2) 09:08:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="f842419099325dee448411caf7d22baddb5a984831f64251e58f854f96feafcce5f69e63ae1dbe75296e6a008b0b1bee41b005b15f921d418daaf04600a87506d84b047278882d3caf1a2b5e9cd77aac8fe1eaa63e030be117bd3be59d4ceca988f2790ae9f3dbf880b17e8ea74d5054b225d93272c8ab8711a081e252c47991625d2b3dac932b07ed027099e9b4774903e50a6a036e91245433bf92b382d168da8b0c5d823621a61cb33eec6536aac9892305045416abe7ccf0df7b6d15e1571d45ebf12c4bc15f0d5e31f9940855953752231fab691f58e1295317850c9a208101d4cbf8ed66f1b6de7e8c0f2c97d55b129b5eb15a0d072262"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) [ 217.215751] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. [ 217.224595] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. [ 217.251287] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. [ 217.439784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:08:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x60) listen(r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000700), 0x4) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r1, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240), 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000740)) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x1) getsockname$packet(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x14) fstat(r2, &(0x7f00000003c0)) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) bind$can_raw(r6, &(0x7f0000000280)={0x1d}, 0x10) bind$can_raw(r6, &(0x7f00000000c0)={0x1d}, 0x10) 09:08:55 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="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"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 09:08:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) 09:08:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)) 09:08:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 09:08:55 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}em0\x00', 0x0) lseek(r0, 0x0, 0x1) 09:08:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="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"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 09:08:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) shutdown(r0, 0x1) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) shutdown(r0, 0x2) 09:08:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000187ff4)={0x10, 0x34000}, 0xc, &(0x7f00000b4ff0)={&(0x7f0000d03f5c)={0x14, 0x27, 0x82f, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) [ 217.712919] netlink: 552 bytes leftover after parsing attributes in process `syz-executor2'. 09:08:55 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="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"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 09:08:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)) 09:08:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000080), 0xfffffffffffffde6, 0x0, 0x0, 0x0) 09:08:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="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"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) 09:08:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @rand_addr}}}, 0x98) 09:08:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f0000000100)="79346c58dd0b3e1c4ccffc671f5133635724106091ac94864a54cb1ad362e1c80edd0f1ff21a9d5826b63807f7a4cd7d828e601e774511a88fae617888e06ba9b156037e4dd764a55a187310f7f7577010e77b8122d47216fefd4c03a3d792fc8b434b4ef37f7679b08153e153c8c6ae168f76814581", 0x76, 0x0, 0x0, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)='^', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)='Q', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 09:08:56 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x244, 0x1e, 0x201, 0x0, 0x4000000, {}, [@nested={0x128, 0x6a, [@typed={0x8, 0x16, @uid}, @generic="8490d0220135a6036703d25e18496c60986a365ccdd9549fcfcba8e87e895266b466dc681d26fa2b21d0f85f70bbdb", @generic="991c4728a2648607a8898bcfa556db71881ea678cc11eb856235070304c6a990dc6961390ed283f7d6fd1f5e7fbbb66a5a7fc04f02ba5602d702a44eb500f5c8e232c6fe55149d34b06e44d3a42a36980ac0434a033691e1f7cb3674de9cc013559445edd988ec1520bd1b3044eab8279f1a8dfacdacf427eab4a81a0904a697f03da758c7dad3802bf727e7b24564d3576a8268add0bd7eda05ad0b50e6e5f551896224aa37c30998097f4261b014d93bee69ccf572a63ca52f168e4248ede3952ff77e9792a1f8454b4e480e6d30d7f4f62eddcf87", @typed={0x14, 0x90, @ipv6}]}, @typed={0x4, 0x1f}, @typed={0x8, 0x8a, @u32=0x6}, @generic="f842419099325dee448411caf7d22baddb5a984831f64251e58f854f96feafcce5f69e63ae1dbe75296e6a008b0b1bee41b005b15f921d418daaf04600a87506d84b047278882d3caf1a2b5e9cd77aac8fe1eaa63e030be117bd3be59d4ceca988f2790ae9f3dbf880b17e8ea74d5054b225d93272c8ab8711a081e252c47991625d2b3dac932b07ed027099e9b4774903e50a6a036e91245433bf92b382d168da8b0c5d823621a61cb33eec6536aac9892305045416abe7ccf0df7b6d15e1571d45ebf12c4bc15f0d5e31f9940855953752231fab691f58e1295317850c9a208101d4cbf8ed66f1b6de7e8c0f2c97d55b129b5eb15a0d072262"]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000064c0)=@alg, 0x80, &(0x7f0000006740), 0x0, &(0x7f0000006780)=""/240, 0xf0}}], 0x1, 0x0, &(0x7f0000006b00)={0x0, 0x989680}) [ 218.483539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:08:56 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) shutdown(r0, 0x1) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) shutdown(r0, 0x2) 09:08:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)) 09:08:56 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 09:08:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}, 0x1}, 0x0) 09:08:56 executing program 1: madvise(&(0x7f000009e000/0x2000)=nil, 0x2000, 0x12) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) clone(0x0, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f00005cd000), &(0x7f0000000000)) 09:08:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0xe}}) close(r2) close(r1) 09:08:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f0000000100)="79346c58dd0b3e1c4ccffc671f5133635724106091ac94864a54cb1ad362e1c80edd0f1ff21a9d5826b63807f7a4cd7d828e601e774511a88fae617888e06ba9b156037e4dd764a55a187310f7f7577010e77b8122d47216fefd4c03a3d792fc8b434b4ef37f7679b08153e153c8c6ae168f76814581", 0x76, 0x0, 0x0, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)='^', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)='Q', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 09:08:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x0, 0x1, 0x4, 0xfffffffffffffffe}) 09:08:56 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$cgroup_pid(r2, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[]], 0x8) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x0, 0x0) 09:08:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x1dab8ff, 0x0, 0x1}, 0x2c) 09:08:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}, 0x1}, 0x0) 09:08:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f0000000100)="79346c58dd0b3e1c4ccffc671f5133635724106091ac94864a54cb1ad362e1c80edd0f1ff21a9d5826b63807f7a4cd7d828e601e774511a88fae617888e06ba9b156037e4dd764a55a187310f7f7577010e77b8122d47216fefd4c03a3d792fc8b434b4ef37f7679b08153e153c8c6ae168f76814581", 0x76, 0x0, 0x0, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)='^', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)='Q', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 09:08:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4001, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0xff, 0x10000}, 'port0\x00', 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:08:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000)=""/82, 0x52, &(0x7f0000000180)=""/113, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:08:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}, 0x1}, 0x0) 09:08:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}, 0x1}, 0x0) 09:08:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f0000000100)="79346c58dd0b3e1c4ccffc671f5133635724106091ac94864a54cb1ad362e1c80edd0f1ff21a9d5826b63807f7a4cd7d828e601e774511a88fae617888e06ba9b156037e4dd764a55a187310f7f7577010e77b8122d47216fefd4c03a3d792fc8b434b4ef37f7679b08153e153c8c6ae168f76814581", 0x76, 0x0, 0x0, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)='^', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000)='Q', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 09:08:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000)=""/82, 0x52, &(0x7f0000000180)=""/113, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:08:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x70a937f0}) 09:08:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}) 09:08:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 09:08:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:08:57 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x20) 09:08:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295fe1311f16f477671070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 09:08:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2b) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000014c0)="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", 0x57f}], 0x1, &(0x7f0000000240)}, 0x0) 09:08:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000)=""/82, 0x52, &(0x7f0000000180)=""/113, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:08:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffff, 0x401}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)={0x0, 0x0, 0x45, "255bcbdebff7ed6fcb3fed7f982b37298825b551e11cb850e5b21ff0f7e4b85846d36b66dfbc3f69ab4938ae9fc70ddec7ded53e2c22e02889dd07009acec69681a8a8a5aa"}, 0x4d) write(r1, &(0x7f0000000140), 0x28d) 09:08:58 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000000c0)=""/174, &(0x7f0000000040)=0xae) 09:08:58 executing program 7: mkdir(&(0x7f0000b29ff8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 09:08:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000300)="6e732f32689c978e72b14180d76dae3ff5836a815beb238d872758f076549a4bc155662bda77eac455e69d4fab975b36dad0692614013f4f4b2a7b0b7ecfe4aec4c62cfd9521fb") 09:08:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x6, 0x0, 0x0, 0x80}]}, 0x10) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, '%selinux}user}'}, {0x20, "9dbfc7b29f733fabd62fa483f2c05de240c2cd7f72332c445fa7bffc730fa51450e8bdfe0e992ff38b7d102e9df815f5bc4aa2d23a2796838d065184644c077732fe00daa70bf6295c4055e18d560c9f71ee9c4858ca2b252dd5f33fbe3afecef7a5a4da"}, {0x20, '#! '}], 0xa}, 0x83) 09:08:58 executing program 1: clock_gettime(0xfffffffffffffff0, &(0x7f0000000200)) 09:08:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000000080), 0xff19, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001200ff09fffefdb724a600610000ffff000000000000150006001d001fc41180b598be593ab6821148a720bb1aa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881e566f245", 0x4c}], 0x1}, 0x0) 09:08:58 executing program 2: timer_create(0xfffffffffffffffd, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 09:08:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000)=""/82, 0x52, &(0x7f0000000180)=""/113, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000001800)={0x1, {&(0x7f0000001640)=""/91, 0x5b, &(0x7f00000016c0)=""/67, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:08:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x1, 0x0, 0x7ff}, [{0x0, 0x0, 0x0, 0x10001}]}, 0x78) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x64}, [{}]}, 0x3d8) 09:08:58 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r1, r2, 0x0) 09:08:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x6, 0x0, "1f62e2eb0551c29502de87425c5b5389f1f50b70a4e1db4ccdd29a011d543b0a829a612fe71280942b88c07163a38bc0617c930925bd3bb54629856f02bf96bcc5eb6d4d8965452f33383559668603bc"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0x37b) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 09:08:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 09:08:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500), &(0x7f0000001600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000100)}) poll(&(0x7f0000000380)=[{r1}, {r0}, {r1}, {r1}], 0x4, 0x0) 09:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$peek(0x2, r1, &(0x7f0000000140)) 09:08:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:08:58 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000640)=@newsa={0x13c, 0x10, 0x31, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@multicast2=0xe0000002}, {@in=@rand_addr, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}, 0x1}, 0x0) 09:08:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x80800) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) read(r1, &(0x7f0000a16000)=""/71, 0x47) 09:08:58 executing program 6: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000a97000/0x4000)=nil) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000001e00), 0x8, 0x0) [ 220.771575] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:08:58 executing program 2: unshare(0x40600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/25, 0x19) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000580)) 09:08:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0xd, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0x2, 0x0, 0xf1414ac, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x48) 09:08:58 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 09:08:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000280)}, 0x20) 09:08:59 executing program 6: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000a97000/0x4000)=nil) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000001e00), 0x8, 0x0) 09:08:59 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xe37) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2822, 0x0) dup2(r1, r2) getpgid(0xffffffffffffffff) 09:08:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x6, 0x0, "1f62e2eb0551c29502de87425c5b5389f1f50b70a4e1db4ccdd29a011d543b0a829a612fe71280942b88c07163a38bc0617c930925bd3bb54629856f02bf96bcc5eb6d4d8965452f33383559668603bc"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0x37b) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 09:08:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:08:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x1000) [ 221.233149] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:08:59 executing program 6: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000a97000/0x4000)=nil) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000001e00), 0x8, 0x0) 09:08:59 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='yam0\x00') 09:08:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) dup3(r1, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x6) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="ba", 0x1}], 0x1) lseek(r0, 0x0, 0x4) 09:08:59 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x117, 0x0) dup3(r1, r0, 0x0) 09:08:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x6, 0x0, "1f62e2eb0551c29502de87425c5b5389f1f50b70a4e1db4ccdd29a011d543b0a829a612fe71280942b88c07163a38bc0617c930925bd3bb54629856f02bf96bcc5eb6d4d8965452f33383559668603bc"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0x37b) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 09:08:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:08:59 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="2957e1") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 09:08:59 executing program 6: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000a97000/0x4000)=nil) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000001e00), 0x8, 0x0) 09:08:59 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/38, 0x26) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0xdd) 09:08:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 09:08:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x6, 0x0, "1f62e2eb0551c29502de87425c5b5389f1f50b70a4e1db4ccdd29a011d543b0a829a612fe71280942b88c07163a38bc0617c930925bd3bb54629856f02bf96bcc5eb6d4d8965452f33383559668603bc"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, 0x0, "ba7e305b22384b108388d9c36c33d1aac65804755ca97d0cd1b2412971046b90ce1ebd5e0d73b3bc146917d762360009e2ba8f50a5e71990db0af1cb609cfcf83cb080729bcdeffbe600f9937223e174"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0x37b) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) [ 221.683940] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:08:59 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x3ab, &(0x7f0000000040)=ANY=[@ANYRES64], 0xa}, 0x7}], 0x2, 0x0) 09:09:00 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xe37) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2822, 0x0) dup2(r1, r2) getpgid(0xffffffffffffffff) 09:09:00 executing program 2: r0 = gettid() ioprio_set$pid(0x1, r0, 0x73a9) 09:09:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:09:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000005c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000023c0), 0x218, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/87, 0x57}, 0x0) 09:09:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x8000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 09:09:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000040)="02") [ 222.103891] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:09:00 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) fallocate(r0, 0x0, 0x80000000000, 0x7fffffffffffffff) 09:09:00 executing program 7: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) clone(0x4e004200, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)) 09:09:00 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:00 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) [ 222.445858] IPVS: ftp: loaded support on port[0] = 21 [ 222.587762] IPVS: ftp: loaded support on port[0] = 21 09:09:00 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 09:09:00 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) 09:09:00 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x1}}) 09:09:00 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:00 executing program 0: timer_create(0x3, &(0x7f0000000140)={0x0, 0x31, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000440)}}, &(0x7f00002d3ffc)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) 09:09:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) 09:09:01 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xe37) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2822, 0x0) dup2(r1, r2) getpgid(0xffffffffffffffff) 09:09:01 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) 09:09:01 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe5, &(0x7f0000000080), &(0x7f0000000040)=0xcc) 09:09:01 executing program 4: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000300)=""/152) 09:09:01 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 09:09:01 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 09:09:02 executing program 7: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) clone(0x4e004200, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)) 09:09:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") personality(0xe43b847ef4ff6b96) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x20031, 0xffffffffffffffff, 0x0) 09:09:02 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) 09:09:02 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x2c) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000002740)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)}}, {{&(0x7f00000044c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x78}}], 0x4000000000002ed, 0x0) 09:09:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x1e, 0x4, 0x0) recvmmsg(r1, &(0x7f0000006e40)=[{{&(0x7f00000033c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004900)=""/197, 0xc5}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r1, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) 09:09:02 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 09:09:02 executing program 0: r0 = socket$inet6(0xa, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x2) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:09:02 executing program 3: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xe37) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2822, 0x0) dup2(r1, r2) getpgid(0xffffffffffffffff) 09:09:02 executing program 0: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/81, 0x51}, &(0x7f00000000c0)}, 0x20) 09:09:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1001) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r5) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000140)) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) [ 224.360121] IPVS: ftp: loaded support on port[0] = 21 09:09:02 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) 09:09:02 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 09:09:02 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) 09:09:02 executing program 0: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/81, 0x51}, &(0x7f00000000c0)}, 0x20) 09:09:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x3ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r1, 0x6c) ioperm(0x0, 0x800, 0x0) clone(0x40000006, &(0x7f00000002c0)="14b0f46e96297a34ca0025c1efd1f8f4615b0249e97c3d0e0146aa65c2876ead0e1c08acaccf9f6d5574a60e22d772c6a7a8857ef28f", &(0x7f00000001c0), &(0x7f0000000180), &(0x7f0000000200)="202316a4475fa0e679cd5fa50da30da385e1ed448cf1b3978ef51af0b246da7c43453f2093112ed3ae9bb4654e849ee48de1fd1e368bb8e4290e58b470fa04150e8043af0f2768c63249e400e277b38b687107e7cb2159f655026a514109907482e6d64b9db098d01ece659408c3ee5faac7ddeb5c83b3e1a3bc0037f7b83c5d7a55d6ccdfda90") 09:09:02 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x1) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x16}]}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) close(r0) [ 224.811007] audit: type=1326 audit(1530868142.809:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9428 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 [ 224.845848] IPVS: ftp: loaded support on port[0] = 21 09:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1, 0x80003, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10000000000001, 0x0, r1, &(0x7f0000000080), 0x121}]) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x10001) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, &(0x7f00000000c0)=0x4) 09:09:02 executing program 0: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/81, 0x51}, &(0x7f00000000c0)}, 0x20) 09:09:02 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) 09:09:02 executing program 7: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) clone(0x4e004200, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)) [ 225.081343] IPVS: ftp: loaded support on port[0] = 21 [ 225.161364] IPVS: ftp: loaded support on port[0] = 21 09:09:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000000)="b02b", 0x2, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000007980)=[{{&(0x7f0000005380)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000007800)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f0000007880)=""/203, 0xcb}}], 0x15a, 0x0, &(0x7f0000007ac0)={0x77359400}) 09:09:03 executing program 0: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/81, 0x51}, &(0x7f00000000c0)}, 0x20) 09:09:03 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)={0x40000001}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:09:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 09:09:03 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) 09:09:03 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) recvmmsg(r2, &(0x7f0000000c00)=[{{&(0x7f0000000ac0)=@in, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000000d00)) 09:09:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x1, 0x0) 09:09:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000001c0)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x2c, &(0x7f0000000600)={0x0, &(0x7f0000000580)}, 0x10) 09:09:03 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x371) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)=""/219, 0xdb}, 0x2020) 09:09:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x4b, &(0x7f0000325f23)=""/221, &(0x7f0000000100)=0xdd) [ 225.728999] audit: type=1326 audit(1530868143.727:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9428 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 09:09:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000002340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ppoll(&(0x7f0000001240)=[{r0}, {r1}], 0x2, &(0x7f00000012c0)={0x77359400}, &(0x7f0000001300), 0x8) 09:09:04 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) 09:09:04 executing program 3: r0 = epoll_create1(0x0) r1 = syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) dup2(r1, r0) 09:09:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000068f000)={0x10}, 0xc, &(0x7f0000197000)={&(0x7f0000000480)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@dev={0xfe, 0x80}}}}, 0x50}, 0x1}, 0x0) 09:09:04 executing program 7: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) clone(0x4e004200, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000001140)) 09:09:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6) 09:09:04 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0), 0x322d, 0x0, 0x0, 0x0) 09:09:04 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) [ 226.872247] IPVS: ftp: loaded support on port[0] = 21 09:09:04 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) 09:09:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000001c0)={'syz_tun\x00', @ifru_names='nr0\x00'}) 09:09:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00002c0fe8)={r0, &(0x7f000078f000), &(0x7f0000476f8a)=""/118}, 0x18) 09:09:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 09:09:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x0, &(0x7f0000000080)=@un=@abs, 0x707000) 09:09:05 executing program 5: syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 09:09:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000280)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xfc, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 09:09:05 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) 09:09:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a090402000000000000ff0300000f"], 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:09:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000002140)={0x14}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 09:09:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) memfd_create(&(0x7f0000001900)='\x00', 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xcf, 0x0, @buffer={0x0, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000780)="4edf7a22874f479772c7508fb11c17f914b607f4f24bd6d29628cc4d8eb87d7ad2d1517bba8bcbbc9e851fa98bdae01c35b0c0632ff17c1d1e8a88f03f831434e7af521fd585e38e89619eafb85b484d9cba50ae9315ef32898ff11ea5f760175ba6734caa89f09206bdcc768da84bf00458859330cae3f9750aabaf51cf88e5ac9a0734e589119228473fb356e488b56982211fadce6149a189f379d68127b5cb13551b5a72f00b77b2084c1c228e3526a10c228a994d1eab5620b6569b93f15a022f82f98343d12b0b54bbee0fc6", &(0x7f0000000240)=""/126, 0x7ffc, 0x0, 0x0, &(0x7f0000000040)}) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 09:09:05 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='anon_inodefs\x00', 0x307e, &(0x7f0000000680)) mount(&(0x7f0000000200)='/\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='mqueue\x00', 0x500f, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/118, 0x76) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1000000000000064, 0x800000000) [ 227.489944] sg_write: data in/out 218/22 bytes for SCSI command 0x0-- guessing data in; [ 227.489944] program syz-executor1 not setting count and/or reply_len properly 09:09:05 executing program 0: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) 09:09:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgrcv(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x3, 0x2000) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000000)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:09:05 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) fchown(r0, 0x0, 0x0) 09:09:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400000000000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd0000001000010000040000fcff4d00040e05a5", 0x58}], 0x1) 09:09:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 09:09:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) memfd_create(&(0x7f0000001900)='\x00', 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xcf, 0x0, @buffer={0x0, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000780)="4edf7a22874f479772c7508fb11c17f914b607f4f24bd6d29628cc4d8eb87d7ad2d1517bba8bcbbc9e851fa98bdae01c35b0c0632ff17c1d1e8a88f03f831434e7af521fd585e38e89619eafb85b484d9cba50ae9315ef32898ff11ea5f760175ba6734caa89f09206bdcc768da84bf00458859330cae3f9750aabaf51cf88e5ac9a0734e589119228473fb356e488b56982211fadce6149a189f379d68127b5cb13551b5a72f00b77b2084c1c228e3526a10c228a994d1eab5620b6569b93f15a022f82f98343d12b0b54bbee0fc6", &(0x7f0000000240)=""/126, 0x7ffc, 0x0, 0x0, &(0x7f0000000040)}) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 09:09:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) [ 227.879694] sg_write: data in/out 218/22 bytes for SCSI command 0x0-- guessing data in; [ 227.879694] program syz-executor1 not setting count and/or reply_len properly 09:09:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140), 0x0) 09:09:06 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000001280)='cgroup.procs\x00', 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) ftruncate(r1, 0x100000001) 09:09:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8918, &(0x7f0000000040)={'vcan0\x00', @ifru_names='ip6tnl0\x00'}) 09:09:06 executing program 3: r0 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) recvmmsg(r0, &(0x7f0000004ec0), 0x0, 0x0, &(0x7f00000050c0)={0x0, 0x989680}) 09:09:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 09:09:06 executing program 6: unshare(0x24020400) flock(0xffffffffffffffff, 0x0) 09:09:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) memfd_create(&(0x7f0000001900)='\x00', 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xcf, 0x0, @buffer={0x0, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000780)="4edf7a22874f479772c7508fb11c17f914b607f4f24bd6d29628cc4d8eb87d7ad2d1517bba8bcbbc9e851fa98bdae01c35b0c0632ff17c1d1e8a88f03f831434e7af521fd585e38e89619eafb85b484d9cba50ae9315ef32898ff11ea5f760175ba6734caa89f09206bdcc768da84bf00458859330cae3f9750aabaf51cf88e5ac9a0734e589119228473fb356e488b56982211fadce6149a189f379d68127b5cb13551b5a72f00b77b2084c1c228e3526a10c228a994d1eab5620b6569b93f15a022f82f98343d12b0b54bbee0fc6", &(0x7f0000000240)=""/126, 0x7ffc, 0x0, 0x0, &(0x7f0000000040)}) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 09:09:06 executing program 7: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 09:09:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400), &(0x7f0000000440)=0x8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) time(&(0x7f0000000040)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) 09:09:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) close(r0) [ 228.406478] sg_write: data in/out 218/22 bytes for SCSI command 0x0-- guessing data in; [ 228.406478] program syz-executor1 not setting count and/or reply_len properly 09:09:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 09:09:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}, 0x1}, 0x0) 09:09:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 09:09:06 executing program 6: unshare(0x24020400) flock(0xffffffffffffffff, 0x0) 09:09:06 executing program 7: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 09:09:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) memfd_create(&(0x7f0000001900)='\x00', 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xcf, 0x0, @buffer={0x0, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000780)="4edf7a22874f479772c7508fb11c17f914b607f4f24bd6d29628cc4d8eb87d7ad2d1517bba8bcbbc9e851fa98bdae01c35b0c0632ff17c1d1e8a88f03f831434e7af521fd585e38e89619eafb85b484d9cba50ae9315ef32898ff11ea5f760175ba6734caa89f09206bdcc768da84bf00458859330cae3f9750aabaf51cf88e5ac9a0734e589119228473fb356e488b56982211fadce6149a189f379d68127b5cb13551b5a72f00b77b2084c1c228e3526a10c228a994d1eab5620b6569b93f15a022f82f98343d12b0b54bbee0fc6", &(0x7f0000000240)=""/126, 0x7ffc, 0x0, 0x0, &(0x7f0000000040)}) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}}, 0x40) 09:09:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) [ 228.912192] sg_write: data in/out 218/22 bytes for SCSI command 0x0-- guessing data in; [ 228.912192] program syz-executor1 not setting count and/or reply_len properly 09:09:07 executing program 6: unshare(0x24020400) flock(0xffffffffffffffff, 0x0) 09:09:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x108, 0x0, 0x0, 0x0, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1=0xe0000001}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x108}, 0x1}, 0x0) 09:09:07 executing program 7: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 09:09:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={"626f6e64300000000400", &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:09:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 09:09:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x6}], 0x1c) 09:09:07 executing program 6: unshare(0x24020400) flock(0xffffffffffffffff, 0x0) 09:09:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xe8) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000200)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 09:09:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) close(r0) 09:09:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000340)={r2}, &(0x7f0000000380), 0x8) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 09:09:08 executing program 5: unshare(0x24020400) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 09:09:08 executing program 7: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 09:09:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x0, 0x100000000) fcntl$setlease(r1, 0x400, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpgrp(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:09:08 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) unshare(0x64000400) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 09:09:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) close(r0) [ 230.627964] IPVS: ftp: loaded support on port[0] = 21 09:09:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xe8) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000200)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) [ 230.722163] print_req_error: I/O error, dev loop0, sector 0 [ 230.728123] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 230.735929] print_req_error: I/O error, dev loop0, sector 8 [ 230.741748] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 230.749541] print_req_error: I/O error, dev loop0, sector 16 [ 230.755484] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 230.763303] print_req_error: I/O error, dev loop0, sector 24 09:09:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) [ 230.769190] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 230.777112] print_req_error: I/O error, dev loop0, sector 32 [ 230.783001] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 230.790849] print_req_error: I/O error, dev loop0, sector 40 [ 230.796736] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 230.804526] print_req_error: I/O error, dev loop0, sector 48 [ 230.810399] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 230.818172] print_req_error: I/O error, dev loop0, sector 56 [ 230.824071] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 230.831849] print_req_error: I/O error, dev loop0, sector 64 [ 230.837722] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 230.845512] print_req_error: I/O error, dev loop0, sector 72 [ 230.851385] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:09:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:09:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000000)=0xcb) 09:09:09 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={"6272696467653000e900000400", &(0x7f0000000000)=@ethtool_cmd={0xe}}) 09:09:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 231.070605] IPVS: ftp: loaded support on port[0] = 21 09:09:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f0000000280)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x800) 09:09:09 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x20400) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r0}}, 0x18) 09:09:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x755f78d2}}}}}}}, &(0x7f00000002c0)) 09:09:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 09:09:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 09:09:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') preadv(r1, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/151, 0x97}, {&(0x7f0000000a40)=""/122, 0x7a}, {&(0x7f0000000ac0)=""/189, 0xbd}], 0x3, 0x0) 09:09:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) close(r0) 09:09:09 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e23, 0x45f, 0x0, 0x0, 0xa, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2000000002b}, 0x0, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) 09:09:11 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x1, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000240), &(0x7f0000000340)=""/168}, 0x18) 09:09:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)) 09:09:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) r2 = socket(0x10, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[@ANYRES64=r2]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000580)=0x104000000) 09:09:11 executing program 3: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x8}], 0x10}}], 0x2, 0x0) 09:09:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xe8) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000200)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 09:09:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000080)="040400000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfffffffffbe62159403c7a6", 0x44, 0x0, &(0x7f0000000040)={0xa, 0x800, 0x5, @loopback={0x0, 0x1}}, 0x1c) 09:09:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) 09:09:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001580)='/dev/snd/controlC#\x00', 0x0, 0x200) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)) syz_fuse_mount(&(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002700)=""/21, &(0x7f0000002740)=0x15) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000001180), &(0x7f0000001200)=0x10) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000001080)="e2fc9e1fb12e501e77671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) clock_getres(0x7, &(0x7f00000010c0)) lseek(r4, 0x0, 0x3) close(0xffffffffffffffff) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000010000)={@multicast2=0xe0000002, @dev={0xac, 0x14}}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000012c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000013c0)=0xe8) bind$can_raw(r4, &(0x7f0000001400)={0x1d, r5}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000001440)={0xa9, 0x5, 0x100, {}, 0x4839, 0x2}) connect$pptp(0xffffffffffffffff, &(0x7f0000002300)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011fff)=""/1, 0x1}], 0x1) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002780)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000001100)={&(0x7f0000013000/0x1000)=nil}) read(r0, &(0x7f0000000000)=""/4096, 0x1000) bind$can_raw(r2, &(0x7f0000001140)={0x1d}, 0x10) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 09:09:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f0000000280)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x800) 09:09:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) 09:09:21 executing program 1: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 09:09:21 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000268d22105838908d250b450430a13edfeeb6"], 0x2) 09:09:21 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c00000012006d60583bfd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:09:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f000000a980)=[{{&(0x7f0000008540)=@nfc_llcp, 0x80, &(0x7f000000a900), 0x379, 0x0, 0x326}}], 0x1, 0x0, &(0x7f000000ab00)={0x0, 0x1c9c380}) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 09:09:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0xe8) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000200)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 09:09:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x1000, 0x0, "4011dcd87fd5401e3dcf009162d5a2c2d8b3fc9761c8cbba38d4ac0fd52aa1466f4f4f7ef14ee80af065bec496933cf7c92030ef7c0d4cbdec7f51e48c3ad70669be38ebca91e8080c95e16e11352041"}, 0xd8) 09:09:21 executing program 3: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9c, &(0x7f00000000c0), &(0x7f0000000000)=0xfffffffffffffd4c) 09:09:21 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000268d22105838908d250b450430a13edfeeb6"], 0x2) [ 243.425875] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 243.433386] nla_parse: 14 callbacks suppressed [ 243.433403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 09:09:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) 09:09:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000002c0), 0x0) 09:09:21 executing program 3: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:09:21 executing program 1: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 09:09:21 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000268d22105838908d250b450430a13edfeeb6"], 0x2) 09:09:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) 09:09:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f0000000280)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x800) 09:09:22 executing program 1: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 09:09:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4012}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x87fe, 0x4) dup3(r0, r1, 0x0) 09:09:22 executing program 3: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:09:22 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000268d22105838908d250b450430a13edfeeb6"], 0x2) 09:09:22 executing program 5: move_pages(0x0, 0x21c2, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 09:09:22 executing program 1: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 09:09:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xd933) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) close(r3) 09:09:22 executing program 3: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:09:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000005cc0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) dup2(r0, r2) dup2(r1, r3) 09:09:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000080)="d22a7bb47b4000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) 09:09:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4012}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x87fe, 0x4) dup3(r0, r1, 0x0) 09:09:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f0000000280)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x800) 09:09:22 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00004a5000/0x4000)=nil, 0x4000) mbind(&(0x7f000072c000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000140)=0x10001, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 09:09:22 executing program 5: move_pages(0x0, 0x21c2, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 09:09:22 executing program 3: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 09:09:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:09:22 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000200)=""/162, 0x194) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 09:09:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xd933) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) close(r3) 09:09:22 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4012}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x87fe, 0x4) dup3(r0, r1, 0x0) 09:09:22 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00004a5000/0x4000)=nil, 0x4000) mbind(&(0x7f000072c000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000140)=0x10001, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 09:09:22 executing program 3: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') fchdir(r0) open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) 09:09:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:09:22 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x4000000800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") read(r0, &(0x7f0000000000)=""/154, 0xfffffef2) 09:09:23 executing program 5: move_pages(0x0, 0x21c2, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 09:09:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00004a5000/0x4000)=nil, 0x4000) mbind(&(0x7f000072c000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000140)=0x10001, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) [ 245.104087] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 09:09:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4012}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x87fe, 0x4) dup3(r0, r1, 0x0) 09:09:23 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 09:09:23 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:09:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xd933) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) close(r3) 09:09:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00004a5000/0x4000)=nil, 0x4000) mbind(&(0x7f000072c000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000140)=0x10001, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) 09:09:23 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x4000000800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") read(r0, &(0x7f0000000000)=""/154, 0xfffffef2) 09:09:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 09:09:23 executing program 5: move_pages(0x0, 0x21c2, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 09:09:23 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') pread64(r1, &(0x7f0000002000)=""/4096, 0x1000, 0x0) 09:09:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f0000000140), 0x4) 09:09:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 09:09:23 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:09:23 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x4000000800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") read(r0, &(0x7f0000000000)=""/154, 0xfffffef2) 09:09:23 executing program 6: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$packet_int(r1, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 09:09:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xd933) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) shutdown(r3, 0x1) close(r3) 09:09:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 09:09:24 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x4000000800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa}}}}, &(0x7f00000000c0)=0xb8) ioctl(r0, 0x227b, &(0x7f0000000000)="ff") read(r0, &(0x7f0000000000)=""/154, 0xfffffef2) 09:09:24 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='../file0\x00', 0x2000000000000c0, 0x0) truncate(&(0x7f0000000040)='../file0\x00', 0x0) 09:09:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:09:24 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000b80)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0x10, 0x0, 0x2, 0x0, 0x3f000000}}) 09:09:24 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 09:09:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 09:09:24 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:09:24 executing program 2: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000000c0)}) 09:09:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000140)=0x1e) close(r2) dup3(r0, r1, 0x0) 09:09:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x2d, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary='\b'}]}]}, 0x20}, 0x1}, 0x0) 09:09:24 executing program 6: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0xe0000001, 0x0, 0x8}}}}}, 0x0) 09:09:24 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia)\x00'}, 0x58) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0x4) 09:09:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 09:09:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:09:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr(aes))\x00'}, 0x58) close(r1) 09:09:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xe8) 09:09:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x16}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000007940)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000007900)={&(0x7f0000000540)=@bridge_dellink={0x20, 0x11, 0x4, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 09:09:24 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 09:09:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") clone(0x0, &(0x7f00000010c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000001200)) r1 = getpgrp(0x0) waitid(0x2, r1, 0x0, 0x41000004, &(0x7f0000000180)) 09:09:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 09:09:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xa, 0x60}}) 09:09:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:09:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000380)}, {&(0x7f0000001380)="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", 0x1000}], 0x2, 0x7) 09:09:25 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x2b0, [0x0, 0x20000140, 0x20000170, 0x200003c0], 0x0, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x328) [ 247.211190] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 09:09:25 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 09:09:25 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xae, &(0x7f00000000c0), &(0x7f0000000040)=0x35d) 09:09:25 executing program 2: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x90020000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7f, 0x1, 0x208, 0x4, 0x5b5a, 0x68, 0x8000, 0x400, r1}, 0x20) 09:09:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}, @empty, 0x0, 0x10078, 0x0, 0x100, 0x0, 0x2}) 09:09:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:09:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000380)}, {&(0x7f0000001380)="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", 0x1000}], 0x2, 0x7) 09:09:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 247.475953] futex_wake_op: syz-executor2 tries to shift op by 32; fix this program 09:09:25 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xe, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) [ 247.538407] futex_wake_op: syz-executor2 tries to shift op by 32; fix this program [ 247.558900] sctp: [Deprecated]: syz-executor6 (pid 10136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.558900] Use struct sctp_sack_info instead 09:09:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = getpid() setpriority(0x1, r1, 0x0) 09:09:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000380)}, {&(0x7f0000001380)="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", 0x1000}], 0x2, 0x7) 09:09:25 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)={0x3, 0x9}) 09:09:25 executing program 1: r0 = socket(0x400000000015, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 09:09:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x2194, 0x100000001, 0x0, 0x1}, 0x2c) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1}]) 09:09:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x1, 0xfffffffffffffffe}}) 09:09:25 executing program 7: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000040)={&(0x7f0000000180)}) 09:09:26 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 09:09:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x10000007b, 0x9, 0x1000000000000009}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000), &(0x7f0000012000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000000140)="e9", &(0x7f0000000040)=""/254}, 0x18) 09:09:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000380)}, {&(0x7f0000001380)="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", 0x1000}], 0x2, 0x7) 09:09:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x2000000014, &(0x7f00000014c0), &(0x7f0000000000)=0x2) 09:09:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x2194, 0x100000001, 0x0, 0x1}, 0x2c) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1}]) 09:09:26 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 09:09:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 248.337762] sctp: [Deprecated]: syz-executor6 (pid 10136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.337762] Use struct sctp_sack_info instead 09:09:26 executing program 6: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000340), 0xc) 09:09:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000780)="e4f3e0afb5554e0fd23a4603a03c32315a9264f2539f5d167e0ffa80024d74c93d2eaee7378eddb0aa24001778480ef29e398f53c5cafc72f2f53474f53520ecb6daa0da95e300628e2b2032e2e55e30f62855e26866079fef90fe9246797bf07dd39e6b0d34ebb9861d93d280a2515cff27e99e6300008f", 0x78) 09:09:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) 09:09:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000080)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) 09:09:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x2194, 0x100000001, 0x0, 0x1}, 0x2c) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1}]) 09:09:26 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1a02, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendmmsg(r0, &(0x7f000000a240)=[{{&(0x7f0000000840)=@pppoe={0x18, 0x0, {0x0, @empty, 'team_slave_1\x00'}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000c00)='x', 0x1}], 0x1, &(0x7f0000001c40)}}], 0x1, 0x0) 09:09:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:09:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 09:09:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x2194, 0x100000001, 0x0, 0x1}, 0x2c) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1}]) 09:09:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f00000000c0), 0x0, &(0x7f0000000300)=[{&(0x7f00000020c0)}, {&(0x7f0000000180)=""/38}, {&(0x7f0000000280)=""/85}], 0x0, &(0x7f0000000340)=""/231}}, {{&(0x7f0000000440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/131}], 0x0, &(0x7f00000005c0)=""/52}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000680)=""/143}, {&(0x7f0000000740)=""/104}, {&(0x7f0000002100)=""/127}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/2}, {&(0x7f00000008c0)=""/95}, {&(0x7f0000000940)=""/200}, {&(0x7f0000000a40)=""/208}, {&(0x7f0000000b40)=""/251}, {&(0x7f0000000c40)=""/12}], 0x0, &(0x7f0000000d40)=""/110}}, {{&(0x7f0000000dc0)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/149}, {&(0x7f0000000f00)=""/252}, {&(0x7f0000001000)=""/78}, {&(0x7f0000001080)=""/33}, {&(0x7f00000010c0)=""/132}], 0x0, &(0x7f0000001200)}}, {{&(0x7f0000001240)=@pppol2tp, 0x0, &(0x7f0000001600)=[{&(0x7f00000012c0)=""/250}, {&(0x7f00000013c0)=""/33}, {&(0x7f0000001400)=""/216}, {&(0x7f0000001500)=""/212}], 0x0, &(0x7f0000001640)=""/203}}, {{&(0x7f0000001740)=@ethernet, 0x0, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/182}, {&(0x7f0000001880)=""/204}, {&(0x7f0000001980)=""/202}], 0x0, &(0x7f0000001ac0)=""/218}}, {{&(0x7f0000001bc0)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c40)=""/59}, {&(0x7f0000001c80)=""/47}, {&(0x7f0000001cc0)=""/213}], 0x0, &(0x7f0000001e00)=""/251}}], 0x6e, 0x0, &(0x7f0000000080)) [ 248.740142] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) 09:09:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 09:09:26 executing program 0: r0 = socket(0xa, 0x3, 0x39) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000940)=""/242, 0xf2}, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f00000003c0)) 09:09:26 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='romfs\x00', 0x81020, &(0x7f00000000c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) 09:09:26 executing program 4: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000000080)) 09:09:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 09:09:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f00000000c0), 0x0, &(0x7f0000000300)=[{&(0x7f00000020c0)}, {&(0x7f0000000180)=""/38}, {&(0x7f0000000280)=""/85}], 0x0, &(0x7f0000000340)=""/231}}, {{&(0x7f0000000440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/131}], 0x0, &(0x7f00000005c0)=""/52}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000680)=""/143}, {&(0x7f0000000740)=""/104}, {&(0x7f0000002100)=""/127}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/2}, {&(0x7f00000008c0)=""/95}, {&(0x7f0000000940)=""/200}, {&(0x7f0000000a40)=""/208}, {&(0x7f0000000b40)=""/251}, {&(0x7f0000000c40)=""/12}], 0x0, &(0x7f0000000d40)=""/110}}, {{&(0x7f0000000dc0)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/149}, {&(0x7f0000000f00)=""/252}, {&(0x7f0000001000)=""/78}, {&(0x7f0000001080)=""/33}, {&(0x7f00000010c0)=""/132}], 0x0, &(0x7f0000001200)}}, {{&(0x7f0000001240)=@pppol2tp, 0x0, &(0x7f0000001600)=[{&(0x7f00000012c0)=""/250}, {&(0x7f00000013c0)=""/33}, {&(0x7f0000001400)=""/216}, {&(0x7f0000001500)=""/212}], 0x0, &(0x7f0000001640)=""/203}}, {{&(0x7f0000001740)=@ethernet, 0x0, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/182}, {&(0x7f0000001880)=""/204}, {&(0x7f0000001980)=""/202}], 0x0, &(0x7f0000001ac0)=""/218}}, {{&(0x7f0000001bc0)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c40)=""/59}, {&(0x7f0000001c80)=""/47}, {&(0x7f0000001cc0)=""/213}], 0x0, &(0x7f0000001e00)=""/251}}], 0x6e, 0x0, &(0x7f0000000080)) 09:09:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000908000), 0x5) 09:09:27 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:09:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:09:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}]}, 0x110) 09:09:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 09:09:27 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 09:09:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 09:09:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000380)=[{r1}, {r0}], 0x2, 0xffffffffffffffff) 09:09:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f00000000c0), 0x0, &(0x7f0000000300)=[{&(0x7f00000020c0)}, {&(0x7f0000000180)=""/38}, {&(0x7f0000000280)=""/85}], 0x0, &(0x7f0000000340)=""/231}}, {{&(0x7f0000000440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/131}], 0x0, &(0x7f00000005c0)=""/52}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000680)=""/143}, {&(0x7f0000000740)=""/104}, {&(0x7f0000002100)=""/127}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/2}, {&(0x7f00000008c0)=""/95}, {&(0x7f0000000940)=""/200}, {&(0x7f0000000a40)=""/208}, {&(0x7f0000000b40)=""/251}, {&(0x7f0000000c40)=""/12}], 0x0, &(0x7f0000000d40)=""/110}}, {{&(0x7f0000000dc0)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/149}, {&(0x7f0000000f00)=""/252}, {&(0x7f0000001000)=""/78}, {&(0x7f0000001080)=""/33}, {&(0x7f00000010c0)=""/132}], 0x0, &(0x7f0000001200)}}, {{&(0x7f0000001240)=@pppol2tp, 0x0, &(0x7f0000001600)=[{&(0x7f00000012c0)=""/250}, {&(0x7f00000013c0)=""/33}, {&(0x7f0000001400)=""/216}, {&(0x7f0000001500)=""/212}], 0x0, &(0x7f0000001640)=""/203}}, {{&(0x7f0000001740)=@ethernet, 0x0, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/182}, {&(0x7f0000001880)=""/204}, {&(0x7f0000001980)=""/202}], 0x0, &(0x7f0000001ac0)=""/218}}, {{&(0x7f0000001bc0)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c40)=""/59}, {&(0x7f0000001c80)=""/47}, {&(0x7f0000001cc0)=""/213}], 0x0, &(0x7f0000001e00)=""/251}}], 0x6e, 0x0, &(0x7f0000000080)) 09:09:27 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) ioctl$int_out(r0, 0x80184132, &(0x7f0000000040)) 09:09:27 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_int(r0, 0x29, 0x10000000000011, &(0x7f0000534000), &(0x7f0000000240)=0x4) 09:09:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 09:09:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 09:09:27 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 09:09:27 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 09:09:27 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00'}) 09:09:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x3, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:09:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 09:09:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x482, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1268, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f00000000c0), 0x0, &(0x7f0000000300)=[{&(0x7f00000020c0)}, {&(0x7f0000000180)=""/38}, {&(0x7f0000000280)=""/85}], 0x0, &(0x7f0000000340)=""/231}}, {{&(0x7f0000000440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/131}], 0x0, &(0x7f00000005c0)=""/52}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000680)=""/143}, {&(0x7f0000000740)=""/104}, {&(0x7f0000002100)=""/127}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/2}, {&(0x7f00000008c0)=""/95}, {&(0x7f0000000940)=""/200}, {&(0x7f0000000a40)=""/208}, {&(0x7f0000000b40)=""/251}, {&(0x7f0000000c40)=""/12}], 0x0, &(0x7f0000000d40)=""/110}}, {{&(0x7f0000000dc0)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/149}, {&(0x7f0000000f00)=""/252}, {&(0x7f0000001000)=""/78}, {&(0x7f0000001080)=""/33}, {&(0x7f00000010c0)=""/132}], 0x0, &(0x7f0000001200)}}, {{&(0x7f0000001240)=@pppol2tp, 0x0, &(0x7f0000001600)=[{&(0x7f00000012c0)=""/250}, {&(0x7f00000013c0)=""/33}, {&(0x7f0000001400)=""/216}, {&(0x7f0000001500)=""/212}], 0x0, &(0x7f0000001640)=""/203}}, {{&(0x7f0000001740)=@ethernet, 0x0, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/182}, {&(0x7f0000001880)=""/204}, {&(0x7f0000001980)=""/202}], 0x0, &(0x7f0000001ac0)=""/218}}, {{&(0x7f0000001bc0)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c40)=""/59}, {&(0x7f0000001c80)=""/47}, {&(0x7f0000001cc0)=""/213}], 0x0, &(0x7f0000001e00)=""/251}}], 0x6e, 0x0, &(0x7f0000000080)) 09:09:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 09:09:27 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 09:09:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000140)=""/35) 09:09:28 executing program 6: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7be00e30a6db82958009e4ff06da85422d63bc7d0db26"}) 09:09:28 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 09:09:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8000000000000013, &(0x7f0000000140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:09:28 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x100000000000001, 0x43, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) 09:09:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup2(r1, r0) r3 = dup(r0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendmsg$nl_xfrm(r3, &(0x7f0000000500)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x4881) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00', 0xfff}) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 09:09:28 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 09:09:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) close(r0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x1) 09:09:28 executing program 5: r0 = userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 250.383587] device lo entered promiscuous mode 09:09:28 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x406855c9, &(0x7f0000000080)) 09:09:28 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffffffffffff) 09:09:28 executing program 1: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000080)) [ 250.516946] device lo left promiscuous mode 09:09:28 executing program 7: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:28 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f659b706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 09:09:28 executing program 5: r0 = userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 09:09:28 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x2, 0x800) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000380)=[{}, {&(0x7f0000000280)=""/225, 0xe1}], 0x2) 09:09:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') readv(r1, &(0x7f0000001380)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) read(r1, &(0x7f0000000040)=""/15, 0xf) [ 250.763485] hrtimer: interrupt took 59994 ns 09:09:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) close(r0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x1) 09:09:28 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 09:09:29 executing program 2: r0 = epoll_create(0x5) memfd_create(&(0x7f0000002c00)='/dev/sg#\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 09:09:29 executing program 3: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 09:09:29 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0xffffffffffffff03]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0xfffffffffffffde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 09:09:29 executing program 5: r0 = userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 09:09:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:09:29 executing program 7: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) close(r0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x1) 09:09:29 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:29 executing program 3: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/n/secure_tcp\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:09:29 executing program 5: r0 = userfaultfd(0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 09:09:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x10000000000a, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @random="6a31fbd827fd"}, 0xffffffffffffffff, {0x2}, 'syz_tun\x00'}) 09:09:29 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) [ 251.706655] audit: type=1326 audit(1530868169.705:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10437 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 [ 251.722139] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 09:09:29 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 09:09:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x5}]}, 0x20}, 0x1}, 0x0) 09:09:29 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) 09:09:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x80000443) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) close(r0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r1, 0x1) 09:09:30 executing program 2: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000000080), &(0x7f00000002c0)) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x81}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={r1, 0x6}, &(0x7f0000000580)=0x8) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 09:09:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000000240)='./file2\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)='../file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000480)) r1 = open$dir(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) chdir(&(0x7f0000000600)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) fchdir(r1) 09:09:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xa, 0x14, 0x14}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="18", 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}], 0x18}, 0x20048845) 09:09:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000001200)="fc", 0x1, 0x1000000}]) 09:09:30 executing program 7: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000002c000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) r2 = epoll_create1(0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000006ff4)) [ 252.571449] audit: type=1326 audit(1530868170.569:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10437 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 09:09:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x891d, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x28}}) close(r2) close(r1) 09:09:30 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:30 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x80005, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000), 0x1005, &(0x7f00000001c0)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) 09:09:30 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 09:09:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 09:09:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 09:09:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001800)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0xff0b}, [@NDA_DST_IPV6={0x14, 0x1}]}, 0xff3b}, 0x1}, 0x0) 09:09:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000003040)="c626262c8523bf012cf66f") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)='\n', 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="814d93", 0x3}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) 09:09:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40000000001, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0x6f5) 09:09:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, &(0x7f00000000c0), 0x0) [ 253.325600] alg: No test for cbcmac(arc4) (cbcmac(arc4-generic)) 09:09:31 executing program 2: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000000080), &(0x7f00000002c0)) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x81}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={r1, 0x6}, &(0x7f0000000580)=0x8) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 09:09:31 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, 0x13, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}]}, 0x1c}, 0x1}, 0x0) 09:09:31 executing program 7: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000006, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) dup2(r2, r1) 09:09:31 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000035000)) 09:09:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000003180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@typed={0xc, 0x4, @str='syz_tun\x00'}]}]}]}, 0x34}, 0x1}, 0x0) 09:09:31 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="2f5a00002800000009000000840900007a74e1f82556080000000400000005000000e46bfe6c0100000040"]) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) 09:09:31 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:09:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 09:09:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x11, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1}, 0x0) 09:09:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r1}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr}, 0x30f, &(0x7f0000000140), 0x0, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) 09:09:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000000000000000000000b200000000000000", @ANYBLOB="00000000f0a564cf0065df526140f189010000000000000064d65d4711b05974e8c7e3257b8737137983de341389", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001780)) [ 254.109235] netlink: 'syz-executor6': attribute type 2 has an invalid length. [ 254.139635] netlink: 'syz-executor6': attribute type 2 has an invalid length. 09:09:32 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x20, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 09:09:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000140), 0x4) 09:09:32 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x5162b57e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) readv(r0, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/27, 0x1b}], 0x1) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540b, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000}) 09:09:32 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newaddr={0x34, 0x14, 0x73b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}]}, 0x34}, 0x1}, 0x0) 09:09:32 executing program 2: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000000080), &(0x7f00000002c0)) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x81}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={r1, 0x6}, &(0x7f0000000580)=0x8) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 09:09:32 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}}, 0x20) 09:09:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x50800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r1, 0x104, 0x70bd28, 0x25dfdbfc, {0x10}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008001}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x10000000, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x40000000, 0x0, &(0x7f0000000140)='veth0_to_bond\x00'}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000300)={r2, 0x401, 0x4, "d767e3a743617862be7080cebe70a2f53832be771f8b75f53b432bcd0754d758262420e9af9f128e0f48c4fb79ba267bbad63ea55e834a8967cf0302279aa35aa7674211c677144b1dc840b2fa104b983e638c3d56365cb37460392d569098e210d15f1328"}) r3 = fcntl$getown(r2, 0x9) fcntl$setown(r2, 0x8, r3) 09:09:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1}, {r1}, {r1}], 0x4, 0x0) 09:09:32 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:09:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0xfff, &(0x7f0000f69000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1, r2}]) 09:09:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 09:09:33 executing program 5: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000000fe0)) 09:09:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:09:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") dup2(r1, r0) 09:09:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 09:09:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 09:09:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4001, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x84, r3, 0xe04, 0x70bd2a, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:09:33 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8ac) unshare(0x2000400) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 09:09:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 09:09:33 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) sendto$unix(r0, &(0x7f0000000040), 0xbc2d2fe051f8c69a, 0x0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 09:09:33 executing program 2: clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000000080), &(0x7f00000002c0)) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x81}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={r1, 0x6}, &(0x7f0000000580)=0x8) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 09:09:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 09:09:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 09:09:33 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl(r2, 0x4000008912, &(0x7f0000003800)="2957e1311f16f477671070") ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x7fffffff}) 09:09:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4001, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x84, r3, 0xe04, 0x70bd2a, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:09:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@mcast2={0xff, 0x2, [], 0x1}}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) close(r0) 09:09:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 09:09:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:09:34 executing program 7: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0x0, 0x0, 0xfeffffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, @udp={0x0, 0x8100, 0x8}}}}}, &(0x7f00000000c0)) 09:09:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 09:09:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x8, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000040)) 09:09:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4001, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x84, r3, 0xe04, 0x70bd2a, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:09:34 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x8012, r0, 0x0) 09:09:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x8001) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 09:09:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000003, 0xfffffffffffffffd, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) 09:09:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)="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", 0x0) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, "aea1e9635ed770e9101ad2044a844adf05cff1448d9b171416891550588dd6cadbc5cae876c68420acda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f7", "3295b1a2e6e3c87ba86244721febd81648c6e297c61780b3e546d3cda407269a4c018996e50b322d3285695b0bfdab6abf9bfc36e2e49b8f58afb1e04bd37b41", "54e38ccac0efbcd832dd5d6a69b41720881550e07023c0ba5578b38ee5717a1b"}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) 09:09:34 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) 09:09:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000087d000), 0xfe03) 09:09:34 executing program 6: r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="f90ab1df4606dcfea3263c332ffa500f4dfbec09357fcd89676176f26cdf47ff6265999180e863ab8c8f832c974893448838af32d1cd34a7ef2331ecf140e39dd24ab0c28f562c9c3c9faf3429e13129a6fe679bc811cdf720e70ea264cb440987f66d375536b9d27fca8ec6", 0x6c}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/123, 0x7b}, {&(0x7f00000016c0)=""/84, 0x54}], 0x2, &(0x7f00000017c0)=""/127, 0x7f}, 0x0) 09:09:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"79616d01000117000000000200000300"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000340)="9ff98c7a", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2}}}, &(0x7f0000000040)=0x383) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0xfc87, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x3, @dev={0xfe, 0x80}}, 0x1c) 09:09:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x17, 0x0) [ 257.071913] netlink: 'syz-executor7': attribute type 40 has an invalid length. 09:09:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4001, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x84, r3, 0xe04, 0x70bd2a, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 09:09:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) unshare(0x28020400) r1 = memfd_create(&(0x7f0000000000)="000000008c00000000000000000000", 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) [ 257.119181] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 09:09:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:09:35 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x30b, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c54512", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a80540009a15000001ffdc"}}}}}}}, 0x0) 09:09:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001200)={0x0, @local, @remote}, &(0x7f0000001240)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) close(r0) 09:09:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) 09:09:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x101000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0x20}) read(r0, &(0x7f0000000040)=""/28, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000006c0)={0xc1, @tick, 0x0, {0x0, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000000280)={0x8000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) [ 257.375145] alg: No test for ctr(anubis) (ctr(anubis-generic)) [ 257.420415] alg: No test for gcm(anubis-generic) (gcm_base(ctr(anubis-generic),ghash-generic)) [ 257.469474] netlink: 'syz-executor7': attribute type 40 has an invalid length. [ 257.477097] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 09:09:35 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:09:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 09:09:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) 09:09:35 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)=""/53, 0x35}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x2, &(0x7f00000014c0)=""/128, 0x80}, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000000), 0xd000, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) [ 257.682682] netlink: 'syz-executor7': attribute type 40 has an invalid length. [ 257.690332] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 09:09:35 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000280)='pagemap\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) close(r3) 09:09:35 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x3) add_key(&(0x7f00000026c0)='ceph\x00', &(0x7f0000002700)={0x73, 0x79, 0x7a}, &(0x7f0000002740), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000002680)='logon\x00', &(0x7f0000a08000)={0x73, 0x79, 0x7a}, &(0x7f0000002600)='\x00', 0x0) 09:09:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) 09:09:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x404000008912, &(0x7f0000000400)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$unix(r1, &(0x7f0000000a40)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)='\v', 0x1}], 0x1, &(0x7f0000000840)=[@rights={0x10, 0x1, 0x1}], 0x10}, {&(0x7f00000008c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)}], 0x2, 0x0) 09:09:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021400001100000000000000000000000800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000100180082219dbf"], 0x88}, 0x1}, 0x0) [ 258.006868] netlink: 'syz-executor7': attribute type 40 has an invalid length. [ 258.014542] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 09:09:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8c78cd175e6684e5) 09:09:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000ec6000)=""/50, 0xffffffa0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:09:36 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) syz_open_procfs(0x0, &(0x7f0000000540)='numa_maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 09:09:36 executing program 7: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000003e80)=ANY=[]}, 0x20048000) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 09:09:36 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001200)={0x0, @local, @remote}, &(0x7f0000001240)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) close(r0) 09:09:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d400300000000002706000001ed00006c040000000000002c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:09:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x101000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0x20}) read(r0, &(0x7f0000000040)=""/28, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000006c0)={0xc1, @tick, 0x0, {0x0, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000000280)={0x8000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) 09:09:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f000097b000/0x1000)=nil, 0x1000, 0xf000, 0x3, &(0x7f00000bb000/0xf000)=nil) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 09:09:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[]}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000740)}}], 0x1, 0x0, &(0x7f0000000800)) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 09:09:36 executing program 6: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 09:09:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/68) 09:09:37 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000280)='pagemap\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) close(r3) 09:09:37 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000), 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x8, 0x2) sendfile(r1, r2, &(0x7f0000b89000), 0x8) 09:09:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'ovf\x00', 0x0, 0x3, 0x1e}}, 0x44) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000007c0)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000f62ff0)=@ipx, 0x80, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x21}}], 0x21b, 0x2041, 0x0) 09:09:37 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc84f}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:37 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001200)={0x0, @local, @remote}, &(0x7f0000001240)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) close(r0) 09:09:37 executing program 4: r0 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000001380)="f9", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000014c0)={0x0, r0}, &(0x7f0000001500)=""/101, 0x65, &(0x7f0000001600)={&(0x7f0000001580)={'sha3-384\x00'}, &(0x7f00000015c0)}) 09:09:37 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc84f}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:37 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) syz_open_procfs(0x0, &(0x7f0000000540)='numa_maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 09:09:37 executing program 7: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000003e80)=ANY=[]}, 0x20048000) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 09:09:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x400000000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x55, 0x2}, {{0x77359400}}], 0x30) 09:09:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x101000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0x20}) read(r0, &(0x7f0000000040)=""/28, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000006c0)={0xc1, @tick, 0x0, {0x0, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000000280)={0x8000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) 09:09:37 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc84f}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc104) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="fa000000", 0x4}], 0x1, &(0x7f00000001c0)}, 0x0) 09:09:37 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 09:09:37 executing program 6: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty={[0xffffff7f]}, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc84f}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 09:09:38 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000280)='pagemap\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) close(r3) 09:09:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 09:09:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef1c32fc0b98143e037dc1250278424e1b1368a82cc15eb4037dc12502000000b5e8f99af7fb9747004420cd714fe563", 0x38}], 0x1}, 0x0) 09:09:38 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') 09:09:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001200)={0x0, @local, @remote}, &(0x7f0000001240)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) close(r0) 09:09:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef1c32fc0b98143e037dc1250278424e1b1368a82cc15eb4037dc12502000000b5e8f99af7fb9747004420cd714fe563", 0x38}], 0x1}, 0x0) 09:09:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 09:09:38 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) syz_open_procfs(0x0, &(0x7f0000000540)='numa_maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 09:09:38 executing program 7: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000003e80)=ANY=[]}, 0x20048000) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 09:09:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") epoll_create1(0x80001) 09:09:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x101000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0x20}) read(r0, &(0x7f0000000040)=""/28, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000006c0)={0xc1, @tick, 0x0, {0x0, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000000280)={0x8000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) 09:09:38 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') 09:09:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef1c32fc0b98143e037dc1250278424e1b1368a82cc15eb4037dc12502000000b5e8f99af7fb9747004420cd714fe563", 0x38}], 0x1}, 0x0) 09:09:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 09:09:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 09:09:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef1c32fc0b98143e037dc1250278424e1b1368a82cc15eb4037dc12502000000b5e8f99af7fb9747004420cd714fe563", 0x38}], 0x1}, 0x0) 09:09:39 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000280)='pagemap\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) close(r3) 09:09:39 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') 09:09:39 executing program 1: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000f40)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6}, {@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x6c}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240), 0x0) 09:09:39 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x20000000002) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000001c0)={@void, @val={0x0, 0x1, 0x0, 0x2}, @ipv6={0x0, 0x6, "b4bf41", 0x10, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "28641a", 0x0, '\a w'}}}}}, 0x42) 09:09:39 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800000000000000734f13eeab65c0322901dc6bd36cde2c51f01b7f0b214f9f91eeb7c39f7240f476c8d753d000aa0500000074cbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x20) write$sndseq(r1, &(0x7f0000000680)=[{0x0, 0x101, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) 09:09:39 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&3||\n\x00') 09:09:39 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) syz_open_procfs(0x0, &(0x7f0000000540)='numa_maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 09:09:39 executing program 7: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000003e80)=ANY=[]}, 0x20048000) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 09:09:39 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) flock(r0, 0x1) 09:09:39 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x14, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 09:09:39 executing program 1: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045007, &(0x7f0000000000)) 09:09:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)={0x10000000}) 09:09:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0xa}}) close(r2) close(r1) 09:09:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000e40)="0047fc2f50dd2c99240970") madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) clone(0x0, &(0x7f0000141000), &(0x7f0000e32000), &(0x7f0000000080), &(0x7f0000000000)) tkill(0x0, 0x0) 09:09:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={"74756e6c3000000100", @ifru_data=&(0x7f0000000040)="8183f0064da74e3dd791317ce1415ce59a689a499c1769c8ec8da4d425245d62"}) 09:09:40 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x24020400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 09:09:40 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523bf012cf6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pselect6(0x40, &(0x7f0000f33fc0)={0x13}, &(0x7f0000000280), &(0x7f0000086000), &(0x7f0000000240), &(0x7f0000f14000)={&(0x7f0000000200), 0x8}) 09:09:40 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team0\x00', 0xc201}) 09:09:40 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 09:09:40 executing program 3: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0xfffffffffffffddb) [ 262.556808] device team0 entered promiscuous mode [ 262.562257] device team_slave_0 entered promiscuous mode [ 262.568051] device team_slave_1 entered promiscuous mode 09:09:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0xa4, 0x0, 0x0, 0xfffffffffffffffa}, {0x6}]}) [ 262.606968] device team0 left promiscuous mode [ 262.611811] device team_slave_0 left promiscuous mode [ 262.617456] device team_slave_1 left promiscuous mode [ 262.630283] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 262.650073] 8021q: adding VLAN 0 to HW filter on device team0 09:09:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x10300, 0x24) r2 = geteuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x400) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:09:40 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') unshare(0x24020400) setns(r0, 0x0) [ 262.685926] device team0 entered promiscuous mode [ 262.691088] device team_slave_0 entered promiscuous mode [ 262.696827] device team_slave_1 entered promiscuous mode [ 262.756257] audit: type=1326 audit(1530868180.753:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11101 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 09:09:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000340)={{}, 'port1\x00'}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:09:40 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$unix(r0, &(0x7f00000004c0)=@abs, 0x8) [ 262.806531] device team0 left promiscuous mode [ 262.811374] device team_slave_0 left promiscuous mode [ 262.816880] device team_slave_1 left promiscuous mode 09:09:40 executing program 6: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendto(r0, &(0x7f0000000140), 0x0, 0x41f7e97df542d59f, &(0x7f00000001c0)=@nl=@unspec, 0x80) [ 262.858128] 8021q: adding VLAN 0 to HW filter on device team0 09:09:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x10300, 0x24) r2 = geteuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x400) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:09:41 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') unshare(0x24020400) setns(r0, 0x0) 09:09:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000002c0), 0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040), 0x10) 09:09:41 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team0\x00', 0xc201}) 09:09:41 executing program 4: unshare(0x24020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)) 09:09:41 executing program 6: unshare(0x2000400) socketpair(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 09:09:41 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000340)=""/4096) 09:09:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x10300, 0x24) r2 = geteuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x400) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 263.237145] device team0 entered promiscuous mode [ 263.242192] device team_slave_0 entered promiscuous mode [ 263.247947] device team_slave_1 entered promiscuous mode 09:09:41 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') unshare(0x24020400) setns(r0, 0x0) 09:09:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 263.306975] device team0 left promiscuous mode [ 263.311759] device team_slave_0 left promiscuous mode [ 263.317278] device team_slave_1 left promiscuous mode [ 263.351399] 8021q: adding VLAN 0 to HW filter on device team0 09:09:41 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) 09:09:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x81}, {0x6}]}, 0x10) 09:09:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x10300, 0x24) r2 = geteuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x400) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 263.550807] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 263.625578] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 09:09:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x4020000000002) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ppoll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) 09:09:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000480)=""/109, 0x6d}], 0x4, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001240), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 09:09:41 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team0\x00', 0xc201}) 09:09:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000003, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={"66696c7465320000a6397e0b00003c0000005300000000000001732f4605ee6c", 0x2, [{}, {}]}, 0x48) 09:09:41 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') unshare(0x24020400) setns(r0, 0x0) 09:09:41 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:09:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x350, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000140), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x0, 0x0, 'lo\x00', 'bond_slave_0\x00', 'veth1\x00', 'ifb0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xf8, 0x128}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffd}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {{{0x3, 0x0, 0x0, 'gre0\x00', 'ip_vti0\x00', 'ip_vti0\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2}, [], @empty, [], 0xa0, 0x168, 0x198, [@pkttype={'pkttype\x00', 0x8}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "3e690e584f63838c9c027233b1b818381936eed8090ad09c812db310b33f12fbc80d127cd58779a38316bf84e0a84e7775ecf8630fc30779fe477ed45071c8a3"}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x3c8) [ 263.881691] device team0 entered promiscuous mode [ 263.886831] device team_slave_0 entered promiscuous mode [ 263.892588] device team_slave_1 entered promiscuous mode 09:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:09:42 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 09:09:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000000000)="be", 0x1}], 0x1, &(0x7f0000000080)}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) [ 263.970346] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.977243] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.003527] device team0 left promiscuous mode [ 264.008359] device team_slave_0 left promiscuous mode [ 264.013888] device team_slave_1 left promiscuous mode 09:09:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='nv\x00', 0x3) shutdown(r0, 0x100000000001) [ 264.068502] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.100559] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:09:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="011908000000f5bfcb", 0x9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c1", 0x30, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 09:09:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}, 0x1}, 0x0) 09:09:42 executing program 6: bpf$OBJ_GET_MAP(0xe, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x47) 09:09:42 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team0\x00', 0xc201}) 09:09:42 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0xc0385720, &(0x7f0000000100)) 09:09:42 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_cmd={0x4b, 0x1}}) 09:09:42 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, "7665fffd5915f97dc7975cb864707200"}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:09:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x27, &(0x7f0000000200)=""/39}, &(0x7f0000000240)="6ff77d5843b2", &(0x7f0000000300)=""/241, 0x0, 0x0, 0x0, &(0x7f0000000400)}) [ 264.507817] device team0 entered promiscuous mode [ 264.512911] device team_slave_0 entered promiscuous mode [ 264.518679] device team_slave_1 entered promiscuous mode 09:09:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x20000000, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) 09:09:42 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[]}, 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000000000c87600", &(0x7f0000000040)=ANY=[]}) [ 264.646775] device team0 left promiscuous mode [ 264.651638] device team_slave_0 left promiscuous mode [ 264.657184] device team_slave_1 left promiscuous mode 09:09:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000074b000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x7f}, 0x3da) 09:09:42 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) [ 264.719866] 8021q: adding VLAN 0 to HW filter on device team0 09:09:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:09:43 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, "7665fffd5915f97dc7975cb864707200"}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:09:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x20000000, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) 09:09:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000001780)=""/31, 0x1f, 0x0, 0x0, 0x0) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) 09:09:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1) exit(0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 09:09:43 executing program 5: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) [ 265.147214] IPVS: ftp: loaded support on port[0] = 21 [ 265.152450] IPv4: Oversized IP packet from 127.0.0.1 [ 265.177681] IPv4: Oversized IP packet from 127.0.0.1 09:09:43 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, "7665fffd5915f97dc7975cb864707200"}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) [ 265.214417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:09:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x20000000, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) 09:09:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:43 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:43 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, "7665fffd5915f97dc7975cb864707200"}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 09:09:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x20000000, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) [ 265.514949] IPVS: ftp: loaded support on port[0] = 21 09:09:43 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:43 executing program 7: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) 09:09:43 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x800000039, &(0x7f0000000040)="ff02040000eeff0000000000000000000600000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000100)="c5", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 09:09:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:09:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) 09:09:44 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) 09:09:44 executing program 5: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) 09:09:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x5d}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:09:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x800000000089f3, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) [ 266.195772] IPVS: ftp: loaded support on port[0] = 21 [ 266.289775] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:09:44 executing program 4: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x466, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") lseek(r0, 0x0, 0x0) 09:09:44 executing program 0: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) 09:09:44 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x62) r2 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000240)) dup2(r1, r2) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) 09:09:44 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 09:09:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)=""/97, 0x61}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 09:09:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'rdma', 0x20}]}, 0x6) 09:09:44 executing program 5: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) 09:09:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x8001, 0x2843000000000}, &(0x7f0000000100)=0x10) [ 266.844641] IPVS: ftp: loaded support on port[0] = 21 09:09:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 09:09:45 executing program 2: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 09:09:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, {'="', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, @ether_spec={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, {"fc45", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}) close(r2) close(r1) 09:09:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x10400003) 09:09:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) 09:09:45 executing program 3: unshare(0x2000400) r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) 09:09:45 executing program 5: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@val, @void, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x6c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfec0) [ 267.400405] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:09:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") io_setup(0x400, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x29f, &(0x7f0000000080), 0x0) [ 267.456758] IPVS: ftp: loaded support on port[0] = 21 09:09:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)=@flushpolicy={0x10, 0x1d}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f000000da00)=[{{&(0x7f000000d540)=@can, 0x80, &(0x7f000000d6c0), 0x0, &(0x7f000000d700)=""/219, 0xdb}}, {{&(0x7f000000d800)=@nfc_llcp, 0x80, &(0x7f000000d980), 0x0, &(0x7f000000d9c0)=""/24, 0x18}}], 0x2, 0x0, &(0x7f000000db40)={0x0, 0x1c9c380}) 09:09:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000e3dffc)=0x7, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000d11000), &(0x7f0000000000)=0x4) 09:09:45 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000020c0)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000004480), 0x0, &(0x7f0000002100)=[{0x10}], 0x10}}], 0x2, 0x0) 09:09:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) 09:09:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x105002, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@reserved=0x1}) 09:09:46 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x41, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 09:09:46 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0xa00, 0x0) read(r0, &(0x7f0000000ac0)=""/4096, 0x1000) read(r0, &(0x7f0000000a80)=""/20, 0x14) 09:09:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000000)=""/212, 0xd4}, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/13, 0xd}], 0x1}}], 0x48}, 0x0) [ 268.237315] rdma_op 00000000ae87a48f conn xmit_rdma (null) [ 268.289121] rdma_op 000000008a394938 conn xmit_rdma (null) 09:09:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000000)=""/212, 0xd4}, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/13, 0xd}], 0x1}}], 0x48}, 0x0) 09:09:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:09:46 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f000001bff4)='./file0\x00', 0x40000, 0x0) getdents64(r0, &(0x7f00000000c0)=""/26, 0x1a) 09:09:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000380)={0x10, 0x3}, 0x30f, &(0x7f00000014c0)={&(0x7f0000001380)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0xfec4}, 0x1}, 0x0) 09:09:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r1, 0xc0c0583b, &(0x7f0000000280)) 09:09:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) 09:09:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) [ 268.545603] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 268.617244] rdma_op 00000000c549833b conn xmit_rdma (null) 09:09:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 09:09:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xe200, 0x4) sendto$inet6(r0, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) 09:09:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:09:46 executing program 4: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x86}], 0x31d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 09:09:46 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:09:46 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x4fd, 0x20002) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000280)) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x10a00) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x9, 0x1, 0x20}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) clock_adjtime(0x3, &(0x7f0000000100)={0xda1, 0x7, 0x2, 0xfff, 0xffffffffffffe501, 0xffffffffffffcd86, 0x6, 0x10001, 0x40, 0x8, 0x401, 0x8, 0x100000000, 0xf5, 0x9, 0x0, 0x1, 0x6, 0x6, 0x8, 0x0, 0x2241, 0x800, 0x20, 0x7fffffff, 0x1ff}) 09:09:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000000)=""/212, 0xd4}, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/13, 0xd}], 0x1}}], 0x48}, 0x0) [ 269.017556] rdma_op 000000008a394938 conn xmit_rdma (null) 09:09:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) 09:09:47 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:09:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@gettaction={0x14, 0x32, 0x5}, 0x14}, 0x1}, 0x0) 09:09:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xe200, 0x4) sendto$inet6(r0, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) 09:09:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000340), 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000000)=""/212, 0xd4}, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/13, 0xd}], 0x1}}], 0x48}, 0x0) 09:09:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002c0007031dfffd946f61830020200a0009000000ff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:09:47 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 269.446707] rdma_op 000000008a394938 conn xmit_rdma (null) 09:09:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xe200, 0x4) sendto$inet6(r0, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) [ 269.543577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 09:09:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000600)=[{&(0x7f0000003480)=""/4096, 0x1000}], 0x1, &(0x7f0000000680)=""/151, 0x97}, 0x0) 09:09:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xfffffffffffffffc) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:09:47 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x4fd, 0x20002) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000280)) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x10a00) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x9, 0x1, 0x20}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) clock_adjtime(0x3, &(0x7f0000000100)={0xda1, 0x7, 0x2, 0xfff, 0xffffffffffffe501, 0xffffffffffffcd86, 0x6, 0x10001, 0x40, 0x8, 0x401, 0x8, 0x100000000, 0xf5, 0x9, 0x0, 0x1, 0x6, 0x6, 0x8, 0x0, 0x2241, 0x800, 0x20, 0x7fffffff, 0x1ff}) 09:09:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, &(0x7f0000000780)=0x4800000000000000, 0xfe04) 09:09:48 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) 09:09:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) sendto(r1, &(0x7f00000000c0)="a9f1b000080000567299b3120000b79f", 0x10, 0x0, 0x0, 0x0) 09:09:48 executing program 7: r0 = socket(0x40000000015, 0x805, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/139, 0x8b}, 0x1) 09:09:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xe200, 0x4) sendto$inet6(r0, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)="aa", 0x1}], 0x1}}], 0x1, 0x0) 09:09:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)='Y', 0x1}], 0x1, &(0x7f00000004c0)}}], 0x1, 0x0) 09:09:48 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x4fd, 0x20002) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000280)) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x10a00) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x9, 0x1, 0x20}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) clock_adjtime(0x3, &(0x7f0000000100)={0xda1, 0x7, 0x2, 0xfff, 0xffffffffffffe501, 0xffffffffffffcd86, 0x6, 0x10001, 0x40, 0x8, 0x401, 0x8, 0x100000000, 0xf5, 0x9, 0x0, 0x1, 0x6, 0x6, 0x8, 0x0, 0x2241, 0x800, 0x20, 0x7fffffff, 0x1ff}) 09:09:48 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 09:09:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 09:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f000023f000), 0x11d) 09:09:48 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:09:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['\x00'], 0x1, [], [0x7]}) 09:09:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00000001c0)=""/111, &(0x7f0000000240)=0x6f) 09:09:48 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000080), &(0x7f0000000180)=0x8) 09:09:49 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x4fd, 0x20002) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000280)) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x10a00) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x9, 0x1, 0x20}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) clock_adjtime(0x3, &(0x7f0000000100)={0xda1, 0x7, 0x2, 0xfff, 0xffffffffffffe501, 0xffffffffffffcd86, 0x6, 0x10001, 0x40, 0x8, 0x401, 0x8, 0x100000000, 0xf5, 0x9, 0x0, 0x1, 0x6, 0x6, 0x8, 0x0, 0x2241, 0x800, 0x20, 0x7fffffff, 0x1ff}) 09:09:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:09:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)) 09:09:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") mkdir(&(0x7f0000000380)='./control\x00', 0x0) r1 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 09:09:49 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x106}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x100000000000400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x200000000600}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) 09:09:49 executing program 3: unshare(0x40000000) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0xe}) 09:09:49 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000080), &(0x7f0000000180)=0x8) 09:09:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:09:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:09:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") mkdir(&(0x7f0000000380)='./control\x00', 0x0) r1 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 09:09:49 executing program 1: socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f00000012c0), &(0x7f0000000080)=""/51}, 0x18) 09:09:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 09:09:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) [ 271.935142] IPVS: ftp: loaded support on port[0] = 21 09:09:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:09:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") mkdir(&(0x7f0000000380)='./control\x00', 0x0) r1 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 09:09:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000080), &(0x7f0000000180)=0x8) 09:09:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000001140)=""/71, 0x47) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000001080)=""/71, 0x47) 09:09:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "a0f7a804f6d91b270b8bfc82c91bd5276123b4c594b1194942b1039f21a8bd18b9759a4bc3d4284e6ff81d187bdcb8a853fe8c98330a683618d0a0587a7c18e44bb081f256f5ad11578bf44f97ed5a964179d31458488f686e94a4b7d9cc4817b07323a9bce386a90c9ddc506cff9691cd4fe27a961c4e70b0a1711d9a681ca905549200c7f2d8eba46498fbe96a18d734eb404152321f062aa346f63e5b3c7faa40a7354078d84066f851b023fd5182b52ccd455872573e2d5c64ea011d835ff859964bb554b76b0c489511e540f3e183c85973ca370c87d68db75f972b48b389e15d205355f4504871ffb872931d4f4fec66512c725ae690df7181db5f2b0768dae4e2c01e2af80d4c29e3de2b5060ea905af2366834f65a3af6bbd33dac4ce7f3877657dda5eddc6942bda7beeca90ece9a2cabebd698cb9638ed4fbc453a81ffa2e41eb5891dca2f78278b9877cd327864cde7c94652151caf90bd02f35d73517b5087c3ece70edea3fb8d74bb9e54f2a9931cfde9e65b98303c45dc7a6b292daaa3848de88fdf2795344feea8a334a9b7741759d2a8dc2740e926fee0c23f90478780552c89a501d91ca3cccbb13088ed9696f36777b50d40ad9949e6b4a856e9388610d210d228c395d9f5f9d943c360d17af4333f4cae4a483c0bd654fefe1711b76c668df90c56fb11fb23377403f7d604f1ce4fd42c62751244dc57504779bcc98d3ecb517766e2d6a279d86693348080bd346d957240429015476ce532528e6e3a8eff9db12c838bdd387a04bf5803fec2a8c1227fa610a5b2dcb317d11fb327d8a18db003c529da0b37a14713901e6140ad7a28737d39d247c317c5da7d5ba603f052dd129e79ab922a548028170f02a10d2e98127ec5a34a8d7414ee3d6d68444c58de79b1ab19fd85ce69b6c6deadecc300607f7f0fb167d3f353b59c0e6ac56a2a34d076d8d68195213b12a49fcf10be9a1d4ab8b3e8ebe47b255331a97a1d9d7315915eadad2fdbb4038bd07f54d58183b143455dfdf69fff2ed6c327c453e0d7a3e5aa33b255e30b3f3e406943d67390303f0294574d7bce771c39384fdc31354725dd857364c792841d8dd22f20cb6c28b56168ff59027231fcdfe9d4372940b62a84268384f6cb343fa61dc67bc1648d5510c4aed491c25b62dfac58f313f132223818a4c2022c9f7d234b2681be316d2184a0880512a07b2bf5513c8b39bbc652565c6522a8ada720cdb3c3dbf94b8cd3cd72b658de1148089e6eeda88ee997dacf258390f39b43ae1be8593edd17ee176600685e3806ce0b9be493370a8e30d8a70ba72835056cb88284d7b1178046e46033dacade0972b7632c62bbf7cc79c1454628a48a386ecee74ea66303f90c45cea389289b05e2ae2e550d3d6460aa4678944ca599d4a9e54bda8197fcbcfee4ced1319217229c86c6c1be6f5f18910a5ca56123ffab5764b2d02cb754e64287d376cf59186fe86d5613e202309d94eb4a3b5df933453592ce5ade077776ef0073c13259d9f5c94b505e8a2c08bb71e35122bfd20b06c55339e39d2742e81d94974b5d801a5273193aecd9654d10a8d4045a4302dd7934b0ab750f71f9ce2e0795e771ac8e8de0faae3bee52da97fcb8565850efd2e3d0a10c9c319569b1683eeb74d860430b6d636242c0facc8d1ab440400ca0ff7f195e29fc2441b23302ae1279526b40fbe0ea132988c703f592e55e0cc6041f5f3189c765ce6fea8fdef786e990b5189f27ab3c4f93f3bce272bdf1e7a10ef605bba88cdc41d13ec5e02a5629fc1f99ed8945f3b59febc1308c74bca552c7b45335412696d17c097d634abd4491469f24ff890d2cedc92a6a78a03580a6ab0d1cfab9edabe86485e2e0da494731fdf8611cf8ba92adbede1a5b99342516166519330ab49435fdbc39fa7478a86f3ba18222ff8b89c0cf5c8a0dfa1a0baf24139e6f00eb690da4d175c50a3c04b345740f75139a80ac39b2b0f9b22e186c6878c2cd871774b7afb767ed0c7c052de1b12d46b04d659045879bd3a1579036da8de38890af88c37f2c3aae9f55c9451e417bab0faf66875dfc7885580a779bfa18e81bad9ed70482138fc960571564a5166867d0f8b50d5c59826aad1d0a7a84505b4e4294958e700aabf9d9be5a46d915c410568c1f134c5f6e9d8735fe52322505a50ccaca66b76c0715eda8976f31d0270b986d8851c949833ea890e5e91c7f0df3e7d7b490f0c237af4744bea841b0efca290efae84dc42f28596f95edcad1a24667d33b29a97bddff2a6a66b82e3801a0f9cb730395164e44571adacc6ee7f9e7d4cfb74015b59f12e170e964c894fb0cc614ce6c3e4166600f459afde78aaaa1436d788724afa2b06c736172465d420e1ee5a1a1c06a284b3e2e3cd838e877817f93eb8cd22da42f6becb511512c00fdc37c88ed108fd40fb3f998cb2397752b5784bed8812c2b801b407c242a88f8e2c9e98c29df1a0f481fb9a8043688e709736d2a4b760ec1c15622f56abe8fbdbeb08455905bfd255f3a19cafa45592f223a53b160c57f611db0008769922d05f0b93652926aacffed73fa6e9c8e9002b1d3fd3bf83c59277ac592219b01bba6b92f366aa84cd335f4a12ee6cd9e466c97560550cc2613a5597e836bb586b75ae83a1d7327eada0851bbcfbc2d6d826e43c68f9df00d127998019cac206b93e782f501bc816b7f2e404761179472e48eb4fa71fd32f1202241aa577697f648a7a35cd61b37663f0b3be5928a77d75f914cc3b21a9f5df9659dc4e79e777abb0a760d0954bae95d3b9f49769cd924ef9c01e92d892cbf8655df4bb7addd40330d89c6d731f78b3125ddae33ade59dec557ffa3ea03ce147071cc425e689b664ce9757d8fd6fd212e26219e659cff7a2184e6d3948d5bd95acc4b4045fe93cc1043ed2a1db0e5d3e05ba27279c82817a48b28e913bd4a5f9755f45895e13b2f7f8d2aa880b9851bfc4d597cf0ca5ec5d09e84ec5c5dbb2f7cd0eb2fb74c0e26357c32476199c2b95b02c8f7dd69dda8c5d67b204842a94f2eff5fa533eeefe948d06b14ee1663990512229e785c8a07886ce5aaa91ad44a22f7584050a584562aeb7c3f45a4bf720487bb03f454068998f0e7697ffc4b2433e35a54b4bb8b0d9ff8b1836b5afb5ab3dbcb79eb30d5e73a2df46c5496970886f1c1033db646d1ffc6216b899c76d26e76424e6b59468ead551f63e5e55a72de291510fa5f342dffb73659cdf60a70a93464b01fe1f722ee54e2b4365d09d76414d4fcef8aafcf89fdbcaf627596592a45fbe4cd08381b1ed5bc2917a5c3a88be20fba44bc70a7a5d129b1bbb1beeb5419519ed8d959c99006b3fd4d382a613811af78d3acb34a91cba6da35620d8d85708277df6ba1911869216d5d6de1b8db2602d17e668cbe07d169d0497eed793e063ef68efcd7e00466004ed471ebf610b16b44a8386844631b604c552de817997d0a46ad3a99eb1fa05bd13c0815e9d7ac7ff1bf5ccf8c381c92ceabeea9eba95fa046279b83a1e1cc51ab527c3c22e443f5864bf1ea045f698e00346b5e89fc8b67e27c84d49fcd4f6d314eb8ae7906791bc9a7dabdd0f8d31271275c494b269c723dc877d53d42cbe25803b3d5a0da7572eea7878da7ca5f3577ffd4e2dd8168bc4eba81c9a98fa88095422e6dfba71f0166b2a10b68e3ab332f488068d60666d54a989e8b360fa57513c589c62f6d206bbff7744f96b3058443c43a69488769a01505d326d4df789f3b67913b6849d0c0c8766327c1e4f5834f1e4331d2048da88ca9968e314920ca8d8d93ce74df325ec4e7ca1c576d2f0e8108598de8437a2e6c1ef6fe38d2f7f7cc9a005d64e8749cc192ab50cf5741e7bd6afec160fc90944d5b9d059562b33ceb01552dd8eb08f4d4350774dc825cd14fc1b615313516d27de2c5f972714504272b08a5718144dbc897f0eb0f8b497eb2e5fe3ab300c18d102dbe6446c1d04c826d62808d3e70e136e943756535f44f4db30f0e998ca5ff6e2f7d7ec7d5bebb8a1e96ed79cf526bf9f50153c96fa1040a21c900dc61f95d6cb0092fb8be031f1914a2f336ff1b77dfa9dccc8aed45ff3319cffa6f63d1d07b91fe972dfb95b9baa0ce11dd6d6c568fafb592b0c28c2801a0fdea55be45b59dd0ae8e4697912e9ae4d1ebbdc40447fd491a3e340272e2863f4c8f229e20c127ae3183ac6e211c4bc922cac5f9f2f30218c2419ff479d23d2ea79dd2e56afc7c2d344c793878af351b5ca7ac970f7212b3e85b0d66dc938659eece6bdf2a0f73c11cf77932829ba5c1bdbc25e2a05b8aa64b1a6c9dd181695513204eee8b9b78f321dbfaafd71aaacafbe8026f70b33c6ced4aac6364aef871175e29dcdec718c27cf5572197af91c9ef21f2dd723c4b500981de2153ceefe56d20d9f53734d88ed9912108dce252c2d03207558dc305477dea189bd07436755dfe29d3714930477f0a0f46df9e02e6ff70c4e4d6b078031f96517d211db99f939b933629bb1101695f126953216a201ef98174bfac783eec1771e1dac0772b5db7e214995ed08bd4504dd98796a80ff56bec4309d0c89bfdd836b1e274d086327b522f9a1808d54fa7110893a539ce6a0fd7b3a63362ef54f6217ebbb7bd785d2ebc2a4f8c1ba93219942e215a112a28639dae2deee73ded6464983113940f5f960fa0111c7a819483ed64859e2b79a27808b38b4d2e2453f1333c879485a99c6cd49303ce0ed96272ad5f904fa04daee03932d1a30c20374987a402d77157df205709bff01f11598bf313358ae9f89adea22ec0ffccc969d91c7a878fc840fd8342c8d29de0b3bbc4bbf8e862e1a8f5eb2caab4a83283bce44ff3961d5101f588fd6ae434dff581e77c1028ab2c408d0d6ae59213a0126532beb36d6d433320eb6b7ac22c6c715e94d57500e3d51a2e94b70d9c78f8ad585f4d83d8baa077fa64dfbe238572b7331bc3cc7bad15ae980fd8ce8619b7be680069ad30955627b8cfbe1d693404116d9b9db2ad56ac9f641ae2b0723cd525e7662c0710a7895da94af1ce6f559d28c189c295a48cecc6ca158ff29313254cd324786736c2ccd307855d73bff77a6260cd29bbebccbfd2413903e4151671e7246fe979e326998f1c1acf633255741927a07c0a4fa8a92f14051307653a965a2bb619d4a49eeffd18d9cd3dca49e2fea55488f385324ab438ffe2c37c1efacdfe58281097d0e3f8f72fb7fb61dd6aaf891415d79337d74023f8667fa72f94e9776008dfdf1890896166f2922a6aa289b3963b9ba5c02013652840e94dc763da6b7730a5e94769330848682856dcb067b757a61d21dba1afe8cf59a67e9b88925d8498f4ea354cb93a3b35f279972b210d7a69ccceaac565213a347dc9d162e028df8d68831471fa47563f8c0f42c8a976254fa39dc8b77ec9958e0baf37f18b00f84bb50a85131f322c451a0aabe874e3e43d1c1c609126d2ef38f3a722d6df58924be573a9450cf0fd63436020bfb400c89e0ac40440b1e2b9b8fd522983518d8c48bd2de3a7f8b513a52413efcc3ade092aaf62d0089275219d588ae86e46efd89100881adbe7211d92e6818af86d409bb7c860381e92e9305289ae7e0da1e900c818bf148fb6608af2266fb630ee656a833e5ab9113b681385c381f7240c62d000c31b6e011da6b7f113872e8b1faf17601908cae05f1e34e31cd089507d5bf75b4c2a72dd9738e63a3deb4e811a79c994b1a00675c9b69520c81629b99053cc3dc72"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) 09:09:50 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fb4)="24000000430007031dfffd946fa20600000000000d000100000000000000a3a20400ff79", 0x24}], 0x1}, 0x0) 09:09:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:09:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) [ 272.311637] IPVS: ftp: loaded support on port[0] = 21 09:09:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) readv(0xffffffffffffffff, &(0x7f00000005c0), 0x0) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000140)="c2", 0x1, 0x0, 0x0, 0x0) 09:09:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") mkdir(&(0x7f0000000380)='./control\x00', 0x0) r1 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 09:09:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000003ff0)={&(0x7f0000009000)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x10}, 0x1}, 0x0) 09:09:50 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x7}) 09:09:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x33) 09:09:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 09:09:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000080), &(0x7f0000000180)=0x8) 09:09:50 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "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"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) [ 272.689567] netlink: 'syz-executor5': attribute type 9 has an invalid length. 09:09:50 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "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"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) 09:09:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff}, 0x20) dup3(r2, r1, 0x0) 09:09:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 09:09:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1}]}, 0x30}, 0x1}, 0x0) 09:09:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 09:09:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000380)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:09:51 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "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"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) [ 273.092345] netlink: 'syz-executor5': attribute type 9 has an invalid length. 09:09:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000bf40)=[{{&(0x7f0000001b40)=@ax25={0x3, {"ffde7c084bf254"}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c00)="83e991c3775a5d", 0x7}], 0x1}}], 0x1, 0x0) 09:09:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000ba8000)=0x7c, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x28ae}, 0x1c) 09:09:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f00008ee000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x3c}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}, 0x1}, 0x0) 09:09:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 09:09:51 executing program 2: setrlimit(0x100000000007, &(0x7f0000046ff0)) socket$inet_smc(0x2b, 0x1, 0x0) 09:09:51 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "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"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) 09:09:51 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) read$eventfd(r0, &(0x7f00000000c0), 0x0) 09:09:51 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "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"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) [ 273.927876] netlink: 'syz-executor5': attribute type 9 has an invalid length. 09:09:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0x377) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00'}) r3 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r3, 0x40001) dup2(r3, r1) fadvise64(r3, 0x0, 0xc9, 0x5) fchdir(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) r5 = getgid() setfsgid(r5) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r4) sendfile(r0, r3, &(0x7f000000a000), 0x7ffff) 09:09:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:09:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 09:09:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 09:09:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000180)=0x9, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 09:09:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21, @multicast2=0xe0000002}, 0x10) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a030000c183ea08f0e63c601a943a18111ff24a6c4c4c6222023ab1484446fd01000000100000657d0800c4744c4afcffffffffff4f69a3652c184f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x1000, "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"}, &(0x7f0000001680)=0x1024) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r2, @loopback=0x7f000001, @rand_addr=0x1cb}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f00000016c0)=0xffffffffffffffb4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000580)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x9, 0x20}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001700)) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) shutdown(r0, 0x100000000001) r6 = gettid() getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) waitid(0x0, r6, &(0x7f0000000440), 0x8, &(0x7f0000000480)) 09:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x2d, 0xa}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x16) 09:09:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @u32}]}]}, 0x20}, 0x1}, 0x0) 09:09:52 executing program 2: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000200000200000000", 0x14, 0x0) 09:09:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 09:09:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 09:09:52 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) [ 274.688628] netlink: 'syz-executor5': attribute type 9 has an invalid length. 09:09:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$dh_compute(0x17, &(0x7f0000000200), &(0x7f0000000080)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f00000002c0)={'cryptd(michael_mic-generic)\x00'}}) 09:09:52 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 09:09:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 09:09:52 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/54, 0x36) 09:09:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000001000)={0x100}, 0x0, 0x8) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000000080)=0x8) 09:09:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) write(r0, &(0x7f00000003c0)="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", 0x7d0) write(r0, &(0x7f0000000040), 0x0) 09:09:53 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 09:09:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 09:09:53 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 09:09:53 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000380)="0000110000000065d8ded34c73b40e2febe21596612e817447f312fcd998ef756150af02a683ef8dc3b7fff9ca2c72d65361569b75bb0c902965117f5d09935c4c98a0f5b27182a96545260733ae9bf172b6693534f3818dc014c93539736b02e7d55005bf244e8656") exit(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x100000a, 0x10000032, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000580)) 09:09:53 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) 09:09:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x4000000e3, &(0x7f00000000c0), &(0x7f0000001e80)=0x4) [ 275.349414] could not allocate digest TFM handle cryptd(michael_mic-generic) 09:09:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) write(r0, &(0x7f00000003c0)="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", 0x7d0) write(r0, &(0x7f0000000040), 0x0) [ 275.514078] could not allocate digest TFM handle cryptd(michael_mic-generic) 09:09:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x1) recvmsg(r2, &(0x7f0000007900)={&(0x7f0000007640)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000077c0)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1, &(0x7f0000007800)=""/207, 0xfe44}, 0x100) close(r2) close(r1) 09:09:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 09:09:53 executing program 4: epoll_create1(0x0) socket$unix(0x1, 0x5, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) unshare(0x24020400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 09:09:53 executing program 0: r0 = socket(0x11, 0x803, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43, 0xf7) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@hci, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/5, 0x5}}], 0x1, 0x0, 0x0) 09:09:53 executing program 3: ioprio_set$pid(0x0, 0x0, 0x2078) 09:09:53 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback=0x7f000001}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000340), 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 09:09:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) write(r0, &(0x7f00000003c0)="b0043d8743241c02577d74cc9be37d65f8a5471f81cc19448a7fe610cf9db35cd1c9903cfd116cf7af3219e9a14966caeec396871070b332cb2747297fb41a019aa3eb22fe0f9a985aba9c8c8553daf2a85ea3aa0dbad970382c262ab587df729166899d6dbb04fad31e2c49567e182305c6d653ee7de290feab6859c91a26eeae8a06a10f90fc5a658c3cdc6f4dd3caa725d9b4dab68523fe78bf332acaa1261eb51418a8ceea58d945abd318a7a83182c5d6be5cabce590d8ea52d4879abb32ff661c9170b2847491bfb7ae7c277f73195a5db08366b33df3c3bc26386b21057a2087fd50ebb7e8e72a772aa97d18736673a4c153b4644abc8175f4a52656278e773d38f8dd318bf130ab6e34c0ffc7e542148a9411f4eeb931f38655ddd87d57edebe4e4b1737441605abc9f5848125e1365a796cd34ae4743628c80ea9eb1ad8374a10975c8c6de86fc271b1f05489cebf227f4d435fd694d6ce980bfc3cc6c621802d45dd74cedf449da9169a8358a0a140c17f43e648a2bef7acb49363681819c89a3ad9f418945e92d1418244b4b21f92c125189268e0349afe24c33ee187659f4319ed2bcf41b1f0773ff2b201a72cdf86ffcfd391852770f783906caf3a820375559d74957d81164bbe0890f38b36a479da96f06b96a503ccd9882b2fa923e1b89a6e0f178ce759144a36309f87a16b3cc19b33f8a06e5a3978d6ca23dce204f1cd2688e960c36afd925eb694193b76c931fcc1a2e16b7e5262495dc0eef9994c09a62811075c3d33a17989042a8d203ad0c196b93ef22e8ca233e07c7860bea1e6228a8916246e19743d3aae948ee87eddf8ffbd22c50c4c4d49a059c75502469c509bdd4a6072b21571f4e20ee5a24c478a67f3b4ef133a5d726c4ce8dc9e522e76f319618c6041127e8127fe9f2a384d6ca41b60bedd46ec431ce79fd51da15bbe734d046cbaedd8166b9c843272591d892658f56b667756b283188a44999a8af9a2f2bdcf7dee10a69632868e708158e69c20fdd74a3171acb61afa2c46357535fb7ca87215509fa33050095efd973ebd6c87d6c01224b67155e5b4a0493a271a7578a4738702e1a9588ff99b3eafbf2734168e8d0ce4a9468eacf6e35381f27845dd9d5c5241ca5a7bf266c902d0b73c86654dcac0c4e5b2d02c0da9632ff64e4f0961b09cc55d296947b7c475f9e82bcd53a1766fc07fd6b62121671d7551f5b812c7d8a8585c49c7f57a0fff4366ea3b2efd82c6d08f9c4672c0cd34ed647fce7ef960b908bfde984d8343560b25785a674f8a546eebfd985a5e49b0c295dad98c8a222f8e3740cdeba6c2546be5bb940724d304c5e915dd32bd045fb8369158059c92157d12da0a23baca0619de704145b1b57b3181740eae4c4e29aa5a4cfe307e8fa98cb3b561693a8cee6c4e089ddbb142703a13dd84b8b6a8a117846a8dae38c63751166872fd1293264809fbabfa9f146b0a924e599312fd10944c34bcb197a5d8caec3a3919e39a5c2e17e3e4db83a0282bcaf58a251547829c3ec753134da7de0bfa155257ce78e625ca2946ef78bce9149b274c4629bbb5432070142e160b73011f356bcf5d97314f711398997e462b0ba2b909b5ef145c08ea8efc438a3bb6684919a17100e10804affb390c7028ed5b3c9f5b10ae42e53c2db001718cbea4c9ab26ac2de846c78dba9497fb51976f7cd8d7999440a909f0bb8099df6896851936def8ec185f51a7439e850df5b0cd72f07f27f300591d3490d18aa3d111f78db0039b0d4d77877617fe675eee5bd695cfd09d003f572d492ac155a2476b3049517f7a09ea2901bea1abc2821a9f3e8e039981fc42ac2eb042aced69ca1c027cb02981df22837e687ae854ba88e2d64a77a354334629d0d263125f8c4e99f1c7cffa46938313dfc05aab4e29d35fcc947c50fb06f718b20e4040a1ea62ffbecbbef4b746e1676b756b5487a2bb22ef1d47ade261b3b01924c8b6f035f5d088f5651dab6f7ff1e4144571f44a0d4aff9b1a1945ae1b6410fe52fe049abd0cee4a85a5e612d4243bcd67fb03a2e7fb7e23a06247ce9505bc198372a75ed4faefcbc5a0cd14a440ed6fdbf7ae96612f6615b67d50b8b94c4db626111c7e6dafb88c5188cdaa36566443acea39d92d2680e28b495dfa57fd391c51f08af2811eea0dd69cbb44c394c21305bfc979764c311a5f2fb1370e49e2384ff9b05f152f1d51680ebd3cc748c50c2184f29f1f454e84f0bfd7cd2d4b2ed8b47819d34a316e8affd80d8fc034951eda01ee11cfbed305a554b2fd3c242a642be75987f00ab1e2fdee4d0d991e61bb09eb3b41fecd0951191787ca43f2fbb7aa27051f4894eddc5781c7c5fc10de3007ac9274d61dfb52ebf043c1b7018d22db998441f2ec55fab16c7113260189db2799ee7c57a7218972d1ec0fcd8a685c3d7b291aae5bfd9d580c32a566c6542d2d1b0c25a5ff059284cf56bc280048d8fed83a39d21797af2e57ee5199c150fcb15f1e8ca65a0af52cac997bec1b9392f3ae5cc697d1f02c08387645411f8bf4b1e8ecdc89f09bc2e57031fcedcc847e939e9f3110fb6567f8571bc9975ff125d6d506a60fe2a10dd08f01be95e57d55deab27c4b016d3fe878bcd2445b4c245d71cd7082e20c73e5b9dd94de6ee7ec0df30a3357dff0825851f5d9c263ee3cc0fed6973272f98b57c7feb8fb9c7cea368f755055e014aba7a9bf6a94dc15a75a0fee28e011fde6480acb50defcce241436739e00dc8e5cb4c3183c6d496c2e8cd2ac357a0be81d24aad72692bd910ca1bc984517b1572df7e2a17", 0x7d0) write(r0, &(0x7f0000000040), 0x0) 09:09:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)="ca233b20febd7060852abd44ca9128d622433358dd64ed220a00463a18b8ed0e4b39397872040eadb54374e369b24666506bc1789918502310bcbfcbf050d69861bc05ceda2a5990555e18c6f2d8a3da9f224cc7c9a389cbb38522b00689b9173f139b9955f4a8a9674ca435e9ec24a91e89d5f060e1b0d4b171463a060b341f0b3fc6cc8d892c") 09:09:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup3(r1, r0, 0x0) 09:09:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x20400) ioctl$int_out(r0, 0x10004144, &(0x7f0000000100)) 09:09:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000000000)) 09:09:54 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x9, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 09:09:54 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000240)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 09:09:54 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) write(r0, &(0x7f00000003c0)="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", 0x7d0) write(r0, &(0x7f0000000040), 0x0) 09:09:54 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x1}, &(0x7f0000000480)=0x8) r1 = socket$inet(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000006780)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x2400c000) 09:09:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00009c0000)="390000001300090468fe0000f9fffffffff0ffff030000004500010700000014190018000400020007f50004020000c60001010c00f41ee400", 0x39}], 0x1) 09:09:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') readv(r0, &(0x7f0000001440)=[{&(0x7f00000013c0)=""/111, 0x6f}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x800000000000) 09:09:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) r2 = syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) dup2(r2, r1) 09:09:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_getres(0x2, &(0x7f0000000180)) 09:09:54 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x6) 09:09:54 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x1}, &(0x7f0000000480)=0x8) r1 = socket$inet(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000006780)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x2400c000) 09:09:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0007000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:09:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x57, 0x2}, {{0x77359400}}], 0xf1) 09:09:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410520000000d0297"}], 0x20}, 0x0) [ 276.861247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 09:09:54 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x24000000099, &(0x7f0000000100), &(0x7f0000000040)=0x4) 09:09:54 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 09:09:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080)={[0x0]}, 0x1) 09:09:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000500)}, {&(0x7f0000000800)="e3", 0x1}, {&(0x7f0000000900)="880007ae2f2426ee06d76b212948413ee73e7faf34", 0x15}], 0x3, 0x0) 09:09:55 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x1}, &(0x7f0000000480)=0x8) r1 = socket$inet(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000006780)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x2400c000) 09:09:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r2) close(r1) 09:09:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000000), 0x10) 09:09:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x9e) 09:09:55 executing program 6: capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000080)) 09:09:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x3cc, 0x0, "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", 0x0, 0x0, 0x4d8, 0x3, 0xfffffffffffffff9, 0x4, 0x9}, r3}}, 0x120) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x8, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}, 0x1}, 0x0) 09:09:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080)={[0x0]}, 0x1) 09:09:55 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x1}, &(0x7f0000000480)=0x8) r1 = socket$inet(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000006780)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x2400c000) 09:09:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000500)}, {&(0x7f0000000800)="e3", 0x1}, {&(0x7f0000000900)="880007ae2f2426ee06d76b212948413ee73e7faf34", 0x15}], 0x3, 0x0) 09:09:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond_slave_1\x00'}) fanotify_mark(0xffffffffffffffff, 0x46, 0x400006, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 09:09:55 executing program 6: capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000080)) 09:09:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080)={[0x0]}, 0x1) 09:09:55 executing program 7: rt_sigsuspend(&(0x7f00000000c0), 0xffffff10) 09:09:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 09:09:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:09:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) 09:09:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000500)}, {&(0x7f0000000800)="e3", 0x1}, {&(0x7f0000000900)="880007ae2f2426ee06d76b212948413ee73e7faf34", 0x15}], 0x3, 0x0) [ 278.058393] bond0: ip6gretap0 is up - this may be due to an out of date ifenslave 09:09:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="295ed277a4200100360070") setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 09:09:56 executing program 6: capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000080)) 09:09:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080)={[0x0]}, 0x1) 09:09:56 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x6) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 09:09:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000500)}, {&(0x7f0000000800)="e3", 0x1}, {&(0x7f0000000900)="880007ae2f2426ee06d76b212948413ee73e7faf34", 0x15}], 0x3, 0x0) 09:09:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='team0\x00', 0x189) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "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"}, 0x599) 09:09:56 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 09:09:56 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1b}) 09:09:56 executing program 6: capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000080)) 09:09:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) 09:09:56 executing program 3: unshare(0x24020400) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 09:09:56 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x6) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 09:09:56 executing program 7: r0 = socket$kcm(0x29, 0x200000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) ioctl$int_in(r1, 0x8000008010500c, &(0x7f00000004c0)) 09:09:56 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000040)=0x18) 09:09:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000040)=0x401, 0x5, 0x0) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 09:09:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @dev}}, &(0x7f0000000000)=0x80) 09:09:56 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x6) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 09:09:56 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "73797a5fffff04000000ffc100000001"}, 0x18) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfff, 0x500) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x22001, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) getegid() add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 09:09:56 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) set_mempolicy(0x8003, &(0x7f00000000c0)=0x1, 0x9e3) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) 09:09:56 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x6) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 09:09:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x9705}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:09:57 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/254, 0x2e5}, {&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000000c0), 0xcb}, {&(0x7f00000002c0)=""/169, 0xfffffe76}], 0x4, 0x0) 09:09:57 executing program 2: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000340)=0x1e) 09:09:57 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 09:09:57 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 09:09:57 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000080)="5400000020007f00b72c13b2a4a2809302000000030343026c26236925000400070000000000000065c634f128f1c46b7b31afdc1338d54400ecffffff00005ae583de448daa7227c43ab8220000bf0cec6bab91", 0x54}], 0x1, &(0x7f0000000180)}, 0x0) 09:09:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) 09:09:57 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "73797a5fffff04000000ffc100000001"}, 0x18) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfff, 0x500) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x22001, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) getegid() add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) [ 279.376348] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 279.383874] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 09:09:57 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000100)=0x4, 0x4) 09:09:57 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup2(r2, r0) [ 279.672844] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.687005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:09:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000040)=0x401, 0x5, 0x0) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 09:09:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.posix_acl_access\x00') close(r1) close(r0) 09:09:57 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 09:09:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffff9c, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) 09:09:57 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "73797a5fffff04000000ffc100000001"}, 0x18) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfff, 0x500) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x22001, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) getegid() add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 09:09:57 executing program 7: unshare(0x24020400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80) 09:09:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff000097000069a2f8ff0000fdffbf"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 09:09:58 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f000004ffe0)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) [ 280.028258] IPv4: Oversized IP packet from 127.0.0.1 09:09:58 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) 09:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x4) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 09:09:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f0000000080)={0x50, 0x4, 0x0, @fuse_init_out={0x7, 0x1a}}, 0x50) 09:09:58 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "73797a5fffff04000000ffc100000001"}, 0x18) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfff, 0x500) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x22001, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) getegid() add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 09:09:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000312ff0)=[{&(0x7f0000000240)="480000001400190d090043eafd068c560abac21c0de006004543984fb2bff4e63326a6ffffffff00000000bc5603ca00000fff890000000309ff5bff87c3e4cb6b716c3bdcd32167", 0x48}], 0x1) 09:09:58 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@rdma_dest={0x18, 0x114, 0x2}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000080)=""/210, 0xd2}, &(0x7f0000002540)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1}}], 0x60}, 0x0) 09:09:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) 09:09:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, &(0x7f0000000240), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 280.601774] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 09:09:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x1e, 0x3, 0x0) 09:09:58 executing program 5: unshare(0x24020400) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0), 0x4) 09:09:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000040)=0x401, 0x5, 0x0) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 09:09:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xffffff71}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a090402000000000000ff0300000f"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:09:58 executing program 3: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") io_destroy(r0) 09:09:58 executing program 7: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0x0, 0x6}, {0x16}]}) 09:09:58 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="000000006ab900000000000000000000080040000000000000000000e662281f08eda913eb597ce4ea60a81921c899d9d27c4b397870f4"]) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:09:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) [ 280.869708] audit: type=1326 audit(1530868198.868:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12188 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 [ 280.944748] audit: type=1326 audit(1530868198.913:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12188 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 09:09:59 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 09:09:59 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xffffff71}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a090402000000000000ff0300000f"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:09:59 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="000000006ab900000000000000000000080040000000000000000000e662281f08eda913eb597ce4ea60a81921c899d9d27c4b397870f4"]) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:09:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 09:09:59 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xffffff71}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a090402000000000000ff0300000f"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:09:59 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 09:09:59 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 09:09:59 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/16, &(0x7f0000000080)=0xff40) 09:09:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 09:09:59 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="000000006ab900000000000000000000080040000000000000000000e662281f08eda913eb597ce4ea60a81921c899d9d27c4b397870f4"]) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:09:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000040)=0x401, 0x5, 0x0) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 09:09:59 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xffffff71}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a090402000000000000ff0300000f"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:09:59 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, &(0x7f0000000300)) syz_fuse_mount(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x420) 09:09:59 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 09:09:59 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="000000006ab900000000000000000000080040000000000000000000e662281f08eda913eb597ce4ea60a81921c899d9d27c4b397870f4"]) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:09:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) close(r0) 09:09:59 executing program 0: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 09:10:00 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000700)=""/58, 0x3a, 0xfffffffffffffffe, &(0x7f0000000740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee}) 09:10:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x5, 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x0, 0x20}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)='#', 0x1}], 0x1) 09:10:00 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 09:10:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 09:10:00 executing program 2: r0 = socket$inet6(0xa, 0x20000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x8000000000000806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}, 0x1c) close(r1) 09:10:00 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000700)=""/58, 0x3a, 0xfffffffffffffffe, &(0x7f0000000740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee}) 09:10:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001bc0)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x80, &(0x7f0000000880)=[{&(0x7f0000001d40)='Q', 0x1}], 0x1, &(0x7f0000001e00)}, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0x15e, 0x0, &(0x7f0000000300)={0x77359400}) 09:10:00 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000140)) 09:10:00 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x3c}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet(r0, &(0x7f0000000580), 0x0, 0x20008005, &(0x7f0000000440)={0x2}, 0x10) 09:10:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa}, 0x1c) 09:10:00 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000700)=""/58, 0x3a, 0xfffffffffffffffe, &(0x7f0000000740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee}) 09:10:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)}], 0x1, 0x8000) accept$alg(r2, 0x0, 0x0) 09:10:00 executing program 7: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/233, 0xe9}], 0x1004, &(0x7f0000002200)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) 09:10:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 09:10:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) close(r0) 09:10:00 executing program 0: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 09:10:00 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 09:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 09:10:01 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000700)=""/58, 0x3a, 0xfffffffffffffffe, &(0x7f0000000740)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_eee}) 09:10:01 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00000001c0)=""/176, &(0x7f0000000040)=0x3) 09:10:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 283.142256] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:10:01 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) 09:10:01 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040), 0x7fff, 0x0) clone(0xc8042404, &(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000080), &(0x7f00000001c0)) 09:10:01 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000040)) 09:10:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x5b) 09:10:01 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) r1 = socket(0x4800000000000011, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280), 0x4) 09:10:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x86) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f00000003c0)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) sendto(r0, &(0x7f0000000280)="74280096ded973e052c89fcab686d2bd7ec65ce25f3f3495fba33014029884d117c0c2bdf345a9dcdaeae32b80433caab9fa62dd868264b869569344471353587afbc2989c2829a56b4c5fbe2d547cb10dcdb18e0fec25251122448155928d60c4cfdc483cfbfa11ae4a0c357a", 0x6d, 0x8000, &(0x7f00000000c0)=@ax25={0x3, {"2094ca22a7de2a"}}, 0x80) 09:10:01 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f00000000c0), 0x39c) 09:10:01 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) r1 = socket(0x4800000000000011, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280), 0x4) [ 283.840275] IPVS: ftp: loaded support on port[0] = 21 09:10:01 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040), 0x7fff, 0x0) clone(0xc8042404, &(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000080), &(0x7f00000001c0)) 09:10:01 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) close(r0) 09:10:01 executing program 0: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 09:10:01 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 09:10:02 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) r1 = socket(0x4800000000000011, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280), 0x4) 09:10:02 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f00000000c0), 0x39c) [ 284.262790] IPVS: ftp: loaded support on port[0] = 21 09:10:02 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) r1 = socket(0x4800000000000011, 0x2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280), 0x4) 09:10:02 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040), 0x7fff, 0x0) clone(0xc8042404, &(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000080), &(0x7f00000001c0)) 09:10:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d07000000761070") syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x2042) 09:10:02 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f00000000c0), 0x39c) [ 284.739187] IPVS: ftp: loaded support on port[0] = 21 09:10:02 executing program 5: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000f00)="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", &(0x7f0000000380)='\x00') 09:10:02 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040), 0x7fff, 0x0) clone(0xc8042404, &(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000080), &(0x7f00000001c0)) 09:10:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) close(r0) 09:10:03 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f00000000c0), 0x39c) 09:10:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="0da6e1311f16f477671070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 09:10:03 executing program 0: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) 09:10:03 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x3, 0x6}, 0xc) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r1, 0x1) [ 285.165297] IPVS: ftp: loaded support on port[0] = 21 09:10:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) [ 285.538059] dccp_close: ABORT with 4 bytes unread 09:10:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x81, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 09:10:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "6c13ee9601dacbd41600ae663857c6777422db20d8282220d6e88e64365b3695b6b702045527773b95598f68"}) 09:10:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013000901690000008100000007000040030000003d51a6050000001419001a00040002010700000000000000000000000000000000", 0x39}], 0x1) 09:10:03 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xaf, "741f5b2782c7cc7f726a7327f6499f0dfd660e06bbcfafd69f663acc244e7e94"}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) close(r0) 09:10:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) 09:10:03 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) 09:10:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r3, r2, &(0x7f00000002c0)=0x42020, 0x80000003) 09:10:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf890ee9a90f798858439ed5542407424a00e901d2e39c5a323094c57272bf04b3ac142203c6fd061b8f7a8f") fadvise64(r1, 0x0, 0x0, 0x2) 09:10:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0xd73}, 0xb) sendto$inet(r0, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 286.152407] dccp_close: ABORT with 4 bytes unread [ 286.279545] dccp_close: ABORT with 4 bytes unread 09:10:04 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000100)) 09:10:04 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000100)) 09:10:04 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) 09:10:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) 09:10:04 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) clock_nanosleep(0x2, 0x3, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 09:10:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x8, 0x0, "349df615e4676968f8645fa99f7eb4c0063ba9f3e1327477ccdc572acadc93d540a34893e5ee5e0e603f227278ad4eb1337338e4efa23edd29de2176986dbdf11367f2eb66eac6f8cb1eff5ee94c6143"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x1, 0x0, "4a7268488cafbaf088f6251450e0d4e63ff911752d8a009e6c840d62daa235d8994c578a482ecb86d7e87f846d38edc22f6d537a29dc649fd4997f2cab9f386c94492a7191b29c873917e148a5457a86"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) 09:10:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r3, r2, &(0x7f00000002c0)=0x42020, 0x80000003) 09:10:04 executing program 3: r0 = socket(0x11, 0x803, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000001380)=""/155, 0x9b}}, {{&(0x7f0000001440)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)}}, {{&(0x7f0000001840)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=""/140, 0x8c}}], 0x3, 0x0, 0x0) 09:10:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 09:10:04 executing program 6: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4108}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 09:10:04 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000100)) 09:10:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r3, r2, &(0x7f00000002c0)=0x42020, 0x80000003) [ 286.968140] syz-executor3 (12498) used greatest stack depth: 53328 bytes left 09:10:05 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000300025f508000000000000000048050200000000000000000000000000000000", 0x24) 09:10:05 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 287.132398] dccp_close: ABORT with 4 bytes unread [ 287.145461] dccp_close: ABORT with 4 bytes unread 09:10:05 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa, 0x4e23}, 0x1c}, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 09:10:05 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f0000000100)) [ 287.225433] syz-executor3 (12503) used greatest stack depth: 53072 bytes left 09:10:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) 09:10:05 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0'}, 0x4) close(r2) close(r1) [ 287.357596] IPVS: ftp: loaded support on port[0] = 21 09:10:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x29) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getdents(r0, &(0x7f0000000040)=""/182, 0x22) 09:10:05 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa, 0x4e23}, 0x1c}, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 09:10:05 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff85, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 09:10:05 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 09:10:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r3, r2, &(0x7f00000002c0)=0x42020, 0x80000003) 09:10:05 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200100, 0x0) sendmmsg$unix(r0, &(0x7f0000000e80), 0x0, 0x0) 09:10:05 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa, 0x4e23}, 0x1c}, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) [ 287.800675] dccp_close: ABORT with 4 bytes unread [ 287.814398] dccp_close: ABORT with 4 bytes unread 09:10:06 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:10:06 executing program 0: unshare(0x2000400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 09:10:06 executing program 2: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000280)=@buf={0xc4, &(0x7f0000000180)="960c2dc4fc5b68a61dce4623d47abce10d525e61187646f033e62e265843a460aa878e49ef3492831d005e20be5f4b372cbfadae9b1f197172ef548fda32667a4f582bc9ddc1d677be4ba4492192483ca8fa8b3db4fc13e50102e6f93734b598a87f5b0d88eb5454e55f589acd4b6a2d87a244828392242ca8ac89b3acbf7aac982ce5f3d4fae0084458c0dcf01d337461d5ee2f087a9204141d23b872fb1c1bd56f984798172b69d834cc522192f7e59229624884a8a9fb06551f0ffa8ee99f144cda43"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x500, 0x0) ioctl$TCXONC(r1, 0x540a, 0x7fff) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/16, 0xfffffffffffffe9d) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x3}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000140)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 09:10:06 executing program 7: ioprio_set$pid(0x2, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") clone(0x818c2500, &(0x7f00008da000), &(0x7f00002b7000), &(0x7f0000bd1000), &(0x7f0000286fd1)) [ 288.358332] IPVS: ftp: loaded support on port[0] = 21 09:10:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 09:10:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x8000b, 0xfa) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000002c0)={{0x0, 0x6, 0x4}, 0x2, 0x8, 0x2, r2, 0x2, 0xfffffffeffffffff, 'syz1\x00', &(0x7f0000000280)=['.@bdev@usereth0}}em0\x00', '\x00'], 0x16, [], [0x0, 0x0, 0x3, 0x8]}) dup2(r0, r1) 09:10:06 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) exit(0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 09:10:06 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000957000)={&(0x7f0000000040)=@in6={0xa, 0x4e23}, 0x1c}, 0x8000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 09:10:06 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000200)='d', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 09:10:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a8497eae3c0be09247af79692efb0a51", 0x10) dup3(r1, r0, 0x0) 09:10:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 09:10:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000200)="24000000100007031dfffd946fa283004220390a0009000300001d85687f0000000400ff", 0x24}], 0x1}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) [ 288.713427] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 288.752757] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 09:10:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 09:10:06 executing program 0: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 09:10:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a8497eae3c0be09247af79692efb0a51", 0x10) dup3(r1, r0, 0x0) [ 288.881278] IPVS: ftp: loaded support on port[0] = 21 09:10:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x8000b, 0xfa) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000002c0)={{0x0, 0x6, 0x4}, 0x2, 0x8, 0x2, r2, 0x2, 0xfffffffeffffffff, 'syz1\x00', &(0x7f0000000280)=['.@bdev@usereth0}}em0\x00', '\x00'], 0x16, [], [0x0, 0x0, 0x3, 0x8]}) dup2(r0, r1) 09:10:06 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000200)='d', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) [ 288.999850] IPVS: ftp: loaded support on port[0] = 21 09:10:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) [ 289.065525] IPVS: ftp: loaded support on port[0] = 21 09:10:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a8497eae3c0be09247af79692efb0a51", 0x10) dup3(r1, r0, 0x0) 09:10:07 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000200)='d', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) [ 289.473845] IPVS: ftp: loaded support on port[0] = 21 09:10:07 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 09:10:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 09:10:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x8000b, 0xfa) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000002c0)={{0x0, 0x6, 0x4}, 0x2, 0x8, 0x2, r2, 0x2, 0xfffffffeffffffff, 'syz1\x00', &(0x7f0000000280)=['.@bdev@usereth0}}em0\x00', '\x00'], 0x16, [], [0x0, 0x0, 0x3, 0x8]}) dup2(r0, r1) 09:10:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a8497eae3c0be09247af79692efb0a51", 0x10) dup3(r1, r0, 0x0) 09:10:07 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000200)='d', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) 09:10:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @multicast1=0xe0000001}}, 0x0, 0x6, 0x0, "309d824b0b760ba8af502ca5eb3e84045c06887590c50a4cdf7fb63361552571f2ebaca9ffe22e72acc089615e4cddaaa0a534584c45baffda23de9a0da0a643d9b812ab0dbcd6a0407dfad5299e0006"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 09:10:07 executing program 0: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 289.826499] IPVS: ftp: loaded support on port[0] = 21 09:10:07 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 289.973993] IPVS: ftp: loaded support on port[0] = 21 09:10:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 09:10:08 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) listen(r0, 0x1) sendmmsg(r0, &(0x7f0000007780)=[{{&(0x7f0000001040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f00000011c0), 0x0, &(0x7f00000001c0)=[{0x10, 0x84}], 0x10}}], 0x1, 0x0) 09:10:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 09:10:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x8000b, 0xfa) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000002c0)={{0x0, 0x6, 0x4}, 0x2, 0x8, 0x2, r2, 0x2, 0xfffffffeffffffff, 'syz1\x00', &(0x7f0000000280)=['.@bdev@usereth0}}em0\x00', '\x00'], 0x16, [], [0x0, 0x0, 0x3, 0x8]}) dup2(r0, r1) [ 290.232390] IPVS: ftp: loaded support on port[0] = 21 09:10:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0xf2, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) 09:10:08 executing program 0: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 09:10:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x4400, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) [ 290.487233] IPVS: ftp: loaded support on port[0] = 21 09:10:08 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:10:08 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 09:10:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 09:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 09:10:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") getpeername$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x14) 09:10:08 executing program 7: futex(&(0x7f000000cffc)=0x1, 0x800400000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:10:08 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:10:09 executing program 0: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 09:10:09 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)=""/234, &(0x7f0000001400)=0xea) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 291.168639] IPVS: ftp: loaded support on port[0] = 21 [ 291.201860] IPVS: ftp: loaded support on port[0] = 21 09:10:09 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000016c0)=""/65, 0x41}}, {{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x40}}], 0x2, 0x60, 0x0) 09:10:09 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:10:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 09:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) [ 291.375481] IPVS: ftp: loaded support on port[0] = 21 09:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 09:10:09 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 09:10:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040)={0x1d}, 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="050000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004002000000", 0x38}]) 09:10:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 09:10:10 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x33}) 09:10:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000000000000002e") 09:10:10 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x2691d0877f1cca9e}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200300, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80) inotify_rm_watch(r2, r3) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="e68501000000010000009d479f17fd3cc0e45263a8e9034e", 0x18}], 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x96, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x0, 'ovf\x00', 0x1, 0xfffffffffffffffa, 0x2c}, 0x2c) 09:10:10 executing program 7: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x7}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 09:10:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x58}, 0xb) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000480)=""/92, 0x5c}, 0x2) 09:10:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x80, &(0x7f0000002500), 0x1a2, &(0x7f0000000180)}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) sendmsg$kcm(r2, &(0x7f00000008c0)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)='c', 0x1}], 0x1, &(0x7f0000000480)=ANY=[]}, 0x2000c890) close(r2) 09:10:10 executing program 7: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000600)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0x10) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000600)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95a1327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0905c0f79486c25c49524ffe4f00", 0xf2, r1) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa}}, 0x5c) 09:10:10 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 09:10:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)) 09:10:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x2000400) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 09:10:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x4, @thr={&(0x7f0000000240), &(0x7f0000000300)}}, &(0x7f00000003c0)) 09:10:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000fb) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x4) 09:10:10 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x8b, 0x400) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)=0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000340)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000240)) 09:10:10 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x3270c32f00d3d2bb) 09:10:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 09:10:12 executing program 5: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 09:10:12 executing program 7: r0 = socket$inet(0x2, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x80) 09:10:12 executing program 1: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 09:10:12 executing program 6: unshare(0x64000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000140), 0x8) 09:10:12 executing program 3: unshare(0x24020400) r0 = socket(0x100000001e, 0x1, 0x0) close(r0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000100), 0x5, 0x0) 09:10:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:10:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x120) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}, &(0x7f0000000200)=0x84) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) futimesat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x2710}, {0x77359400}}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000003c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') [ 294.812960] IPVS: ftp: loaded support on port[0] = 21 [ 294.819650] IPVS: ftp: loaded support on port[0] = 21 09:10:12 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x7f, 0xc}, 0x2c) r1 = memfd_create(&(0x7f0000000040)='--selfsystemvboxnet1em0md5sum\x00', 0x1) read$eventfd(r1, &(0x7f00000000c0), 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f0000000040), &(0x7f0000000380)}, 0x46) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/221}, 0x5b4) 09:10:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000200)="e9", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 09:10:13 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 09:10:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 09:10:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:10:13 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x36, 's'}], 0x18}}], 0x1, 0x0) 09:10:13 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f00000016c0)) [ 295.260827] IPVS: ftp: loaded support on port[0] = 21 09:10:13 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0x1d1) 09:10:13 executing program 6: unshare(0x64000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000140), 0x8) [ 295.422270] IPVS: ftp: loaded support on port[0] = 21 [ 295.443829] netlink: 188 bytes leftover after parsing attributes in process `syz-executor2'. 09:10:13 executing program 7: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) fcntl$setstatus(r1, 0x4, 0x42000) syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}}, &(0x7f00000000c0)) 09:10:13 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) [ 295.825217] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.831800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.838648] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.845131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.886787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.937949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.954302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.160322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.258525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:10:15 executing program 1: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 09:10:15 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xfffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 09:10:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:10:15 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x30e) [ 297.741615] IPVS: ftp: loaded support on port[0] = 21 09:10:26 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 09:10:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x14, 0xbb}, @multicast1=0xe0000001]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 09:10:26 executing program 6: unshare(0x64000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000140), 0x8) 09:10:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 09:10:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x600210) pread64(r1, &(0x7f0000974f42)=""/190, 0xbe, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:10:26 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 09:10:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:10:26 executing program 1: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) [ 308.984568] IPVS: ftp: loaded support on port[0] = 21 [ 309.393493] IPVS: ftp: loaded support on port[0] = 21 09:10:27 executing program 5: r0 = semget(0xffffffffffffffff, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000001c0)=""/106) [ 309.510458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:10:27 executing program 5: r0 = semget$private(0x0, 0x9, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0xffffffffffffffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)) 09:10:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000540)={{0x0, @rand_addr, 0x0, 0x0, 'ovf\x00'}}, 0x44) pwrite64(r1, &(0x7f0000001480)="8a", 0x1, 0x0) [ 309.783189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:10:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="6e65742f6970365f7461626c65735f74617267657473003d731379a777bdfbf3cffed8627e794d98ae519e7d4f23b9199042eb219ce59b40764771edef9c531e65325f5ce8a79f72ffdbcb416a8d634ae5a5358f8974f3996f1c06eb13e69e5b7c20bba7cc3a502ab162ec23dd84dab8ec81534f0e756acffcdb0741533023ad1dd2ac67b88f1b2c20bc679ddb6135353be2a38376754c385921b2b168e477e2f3a39a6f0a752df4cee4e1e638f9374efe58b6684cecdbd958f979299d4e8e3d5404eb5a77fea051d43d2830a15bdbc6bf7fbf3e522cb1478ba6802683a8c19b7143f30e6d5663fecb0cbd630b2e2a8f439663783ddf52e0b85741e30ed3f7ee54c80f302ce8323d30002cd30e2020361c7d93c3e99b5820cd11b3fad016ab267796ff4b1cacab412a1dfc5ce18bceed9e2342fc7162c9834ad0519e6c7a75d236") lseek(r0, 0x800000000000063, 0x0) 09:10:28 executing program 1: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 09:10:28 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 09:10:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') lseek(r0, 0x800000000000063, 0x0) [ 310.271266] IPVS: ftp: loaded support on port[0] = 21 09:10:28 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 09:10:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names='gre0\x00'}) [ 310.392231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:10:28 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302, [], 0x1}, 0x5}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000440)}, 0x0) [ 310.689895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:10:29 executing program 6: unshare(0x64000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000140), 0x8) 09:10:29 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x101}], 0x1c) 09:10:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/159, 0x9f) 09:10:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 09:10:29 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vlan0\x00', 0x106}) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0x709000) 09:10:29 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 09:10:29 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"69df01010000ffffffffffff0400005d", 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) dup3(r1, r0, 0x0) 09:10:29 executing program 1: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa}}, 0xfffffffffffffffc}, &(0x7f0000000000)=0x98) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, "66131a6d64995caf8004ac878fb2069b6f513e1511eff6fdac1d24f881c6150dec5769ab546faa2a5743227c08c0bc65c0cddcf5ea70b9337d99a7f0ae14a905", "ac41b49eb685a912f3d43b676477a1d3b0d51c3763974acb3ecdbb95eb6b540a"}) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbdefb03d08b6e67d71fadb50f789bbd5c822e0ca956f69a6beeb") 09:10:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0830000000009727c1c6fe11000013000000000000000000000000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) [ 311.802473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.815779] IPVS: ftp: loaded support on port[0] = 21 09:10:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x204800, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x3e9538, 0x0, 0x35) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 09:10:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 09:10:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = socket$packet(0x11, 0x3, 0x300) unshare(0x24020400) r3 = dup2(r2, r0) sendto$unix(r3, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)=@abs, 0x6e) [ 312.011049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 09:10:30 executing program 5: unshare(0x2000400) r0 = socket(0x18, 0x0, 0x1) setsockopt(r0, 0x111, 0x0, &(0x7f0000000000), 0x8b83c3f) 09:10:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}, {}, {}, {}, {}, {}]}, 0x10) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 09:10:30 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r2, r1) 09:10:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 09:10:30 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f000058a000)={0x0, 0x0, 0x5}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f00000001c0), 0xd2) 09:10:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000200), 0x4) 09:10:30 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:31 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400c0930, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 09:10:31 executing program 6: r0 = memfd_create(&(0x7f0000000000)='wlan0$$--\x00', 0x0) ftruncate(r0, 0x0) close(r0) 09:10:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 09:10:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 09:10:31 executing program 0: memfd_create(&(0x7f0000000040)='&\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000859000/0x3000)=nil, 0x3000) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) mlock(&(0x7f0000388000/0x1000)=nil, 0x1000) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, &(0x7f0000000540), 0x1, 0x2) 09:10:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r2) 09:10:31 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c857fbf012cf66f") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000240)) 09:10:31 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00007ef000/0x1000)=nil, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000716000/0x4000)=nil, 0x4000}}) 09:10:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 09:10:31 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x10) 09:10:31 executing program 0: memfd_create(&(0x7f0000000040)='&\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000859000/0x3000)=nil, 0x3000) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) mlock(&(0x7f0000388000/0x1000)=nil, 0x1000) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, &(0x7f0000000540), 0x1, 0x2) 09:10:31 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r2, r1) 09:10:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 09:10:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040), 0x3, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000080)=0x9, 0x6, 0x0) 09:10:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0) 09:10:31 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r2) close(r1) 09:10:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x6}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:31 executing program 6: r0 = semget$private(0x0, 0x802, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffc00}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000500)) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000180)=""/188) 09:10:31 executing program 0: memfd_create(&(0x7f0000000040)='&\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000859000/0x3000)=nil, 0x3000) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) mlock(&(0x7f0000388000/0x1000)=nil, 0x1000) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, &(0x7f0000000540), 0x1, 0x2) 09:10:31 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 09:10:32 executing program 0: memfd_create(&(0x7f0000000040)='&\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000859000/0x3000)=nil, 0x3000) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) mlock(&(0x7f0000388000/0x1000)=nil, 0x1000) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, &(0x7f0000000540), 0x1, 0x2) 09:10:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x6}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x6}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 09:10:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x6}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:32 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r2, r1) 09:10:32 executing program 0: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 09:10:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe0801, 0x102) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x1, 0x1, 0x2]}) 09:10:32 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) 09:10:33 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x53, &(0x7f0000005780)={{{@in6, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000005880)=0x3) close(r2) close(r1) 09:10:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0xfffffffffffffe76, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/155, 0x9b}}], 0x1, 0x0, 0x0) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x1, {0xa, 0x0, 0x9, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x38) 09:10:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x188, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 09:10:33 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) 09:10:33 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x0, 0x6c, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 09:10:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000003200000727bd7000fddbdf6942b147b86587d8b425004f1f373c0001001400100000000c0001006761637400000000000014001a0000000c0001006d69727265640000000010000b000000080003000000000000003400010018000100000010000100636f6e6e6d61726b0000000000001800040000001000010074756e6e656c5f6b657900000000280001001400160000000c0001006d69727265640000000010000a000000080003000600000000003800010010001500000008000300d900000000001400040000000c0001006d697272656400000000100005000000080003000900000000000800040008000000c3a4e5af66ad4486aea2632b459aeb"], 0x1}, 0x1}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)='3', 0x1}], 0x1}], 0x1, 0x0) close(r0) 09:10:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)='3', 0x1}], 0x1}], 0x1, 0x0) close(r0) 09:10:33 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r2, r1) 09:10:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000680)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0xd6}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/19, 0x13}], 0x3, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000000a00)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x54, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)='3', 0x1}], 0x1}], 0x1, 0x0) close(r0) 09:10:34 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:34 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 09:10:34 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000000c) fcntl$setown(r0, 0x8, 0x0) fcntl$notify(r0, 0x402, 0x8000000a) 09:10:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x200000000001b4, 0x4) sendto(r0, &(0x7f00000000c0)="ac", 0x1, 0x0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000001c00)=@nfc, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1, &(0x7f0000002cc0)}}], 0x1, 0x0, &(0x7f0000003240)) 09:10:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='ramfs\x00', 0x2000, &(0x7f0000000180)) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)='3', 0x1}], 0x1}], 0x1, 0x0) close(r0) 09:10:34 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000000c) fcntl$setown(r0, 0x8, 0x0) fcntl$notify(r0, 0x402, 0x8000000a) 09:10:34 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)) 09:10:34 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000000c) fcntl$setown(r0, 0x8, 0x0) fcntl$notify(r0, 0x402, 0x8000000a) 09:10:34 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:10:34 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010800000000001202000002b9000000", 0x14, 0x0) 09:10:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='ramfs\x00', 0x2000, &(0x7f0000000180)) 09:10:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x2, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}, 0x1}, 0x0) 09:10:35 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000000c) fcntl$setown(r0, 0x8, 0x0) fcntl$notify(r0, 0x402, 0x8000000a) 09:10:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='ramfs\x00', 0x2000, &(0x7f0000000180)) [ 317.249755] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 317.295453] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 09:10:35 executing program 7: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004517, &(0x7f00000000c0)) [ 317.458786] netlink: 'syz-executor5': attribute type 2 has an invalid length. 09:10:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/153, 0x99}], 0x1, &(0x7f0000000940)=""/42, 0x2a}, 0x202) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000080)=""/174, 0xae, 0x2, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x20000000) close(r1) 09:10:35 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r3 = getpid() perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r3, 0x0, r2, 0x0) 09:10:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x4000000, 0x4) dup3(r0, r1, 0x0) [ 317.518316] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 09:10:35 executing program 5: prctl$intptr(0x200000002f, 0x4) 09:10:35 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x201}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000540)=""/217, 0xd9}], 0x4, 0x0, 0x0, 0x4000044}, 0x8880) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:10:35 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x20004022000000) 09:10:35 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 09:10:35 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2285, 0x7fffffffefff) 09:10:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000000240)=""/145, &(0x7f0000000040)=0x8671) 09:10:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x810c5701, &(0x7f0000000040)) 09:10:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000000240)=""/145, &(0x7f0000000040)=0x8671) 09:10:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000000240)=""/145, &(0x7f0000000040)=0x8671) 09:10:37 executing program 3: unshare(0x40000000) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'lo\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000040)}}) 09:10:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='ramfs\x00', 0x2000, &(0x7f0000000180)) [ 319.814185] IPVS: ftp: loaded support on port[0] = 21 09:10:37 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:37 executing program 6: r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x1) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x10, 0x84, 0x2}], 0x10}}], 0x1, 0x0) 09:10:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x30, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, [@IFLA_INFO_KIND={0xc, 0x1, 'user{\x00'}]}]}, 0x30}, 0x1}, 0x0) 09:10:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000000240)=""/145, &(0x7f0000000040)=0x8671) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x400000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x7) 09:10:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 09:10:38 executing program 0: r0 = socket(0x2, 0x803, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000001c0)=""/244, 0xf4}], 0x2) sendfile(r0, r1, 0x0, 0x72439a6b) [ 320.135897] IPVS: ftp: loaded support on port[0] = 21 09:10:38 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x3, 0x2) 09:10:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000000)=0x7, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) sendmmsg$unix(r2, &(0x7f00000006c0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400), 0x0, &(0x7f00000001c0)}], 0x1, 0x0) [ 320.533095] raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! 09:10:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:39 executing program 3: unshare(0x40000000) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'lo\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000040)}}) 09:10:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:39 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:39 executing program 0: r0 = socket(0x2, 0x803, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000001c0)=""/244, 0xf4}], 0x2) sendfile(r0, r1, 0x0, 0x72439a6b) 09:10:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x3, 0x2) 09:10:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_VF_PORTS={0x4, 0x18}]}, 0x2c}, 0x1}, 0x0) 09:10:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 321.499912] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 321.517623] IPVS: ftp: loaded support on port[0] = 21 09:10:39 executing program 6: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 09:10:39 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) r2 = getpgid(0x0) tkill(r2, 0x13) 09:10:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x800004, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000080)="6df60b0b7d37fe54", 0x5010, &(0x7f00000001c0)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:10:39 executing program 0: r0 = socket(0x2, 0x803, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000001c0)=""/244, 0xf4}], 0x2) sendfile(r0, r1, 0x0, 0x72439a6b) 09:10:39 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x5) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000680)) ioperm(0x0, 0x800, 0x100000000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x9, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00'}) sendfile(r1, r1, &(0x7f0000000240), 0x20000102000007) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180), &(0x7f0000000280)=0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="98000000a0ad017bf4983862f1cc3113b69c553e174ef70155198c51a6b1b008000000a5d2f364ad3ffa1beccaa956936e5dc3afdec415a55c68244a4439b93972cca0ca66e84affaa0f30a8b3cb72a2681e9c34401a72dd616f40685b660cdf8d992b6cb0ac8c39abd10e73e87674a4281b582bb8c3030b099082b372965ccc4e1d4dab85710d69d0bbc2b732dfb324a81e019f09c7df292cbe396ccad969cc549d23e669962335b0edc48c991dca24fd666848620e979bfff60bb6e88b80e14e24"], &(0x7f0000000140)=0x2) ftruncate(r1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x20002, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) unshare(0x40600) ioctl$BLKROSET(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)) 09:10:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x3, 0x2) 09:10:40 executing program 3: unshare(0x40000000) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'lo\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000040)}}) 09:10:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) 09:10:40 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) unshare(0x600) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={{}, 0x3000}) [ 322.291575] IPVS: ftp: loaded support on port[0] = 21 09:10:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='wlan0eth1\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) sync_file_range(r0, 0x0, 0x3, 0x2) [ 322.373153] 9pnet_virtio: no channels available for device ./file0 09:10:40 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 09:10:40 executing program 0: r0 = socket(0x2, 0x803, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000001c0)=""/244, 0xf4}], 0x2) sendfile(r0, r1, 0x0, 0x72439a6b) 09:10:40 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) close(r0) 09:10:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) chroot(&(0x7f0000000180)='./file0\x00') [ 322.889510] IPVS: ftp: loaded support on port[0] = 21 09:10:40 executing program 6: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 09:10:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000140)=""/23, 0x17, &(0x7f0000000180)=""/163, 0x0, 0x2}}, 0x68) 09:10:41 executing program 3: unshare(0x40000000) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'lo\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000040)}}) [ 323.299233] IPVS: ftp: loaded support on port[0] = 21 [ 323.303877] device lo entered promiscuous mode 09:10:41 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) r2 = getpgid(0x0) tkill(r2, 0x13) 09:10:41 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2}}}}, &(0x7f0000000300)=0xb0) [ 323.507697] IPVS: ftp: loaded support on port[0] = 21 [ 323.612543] print_req_error: 120 callbacks suppressed [ 323.612567] print_req_error: I/O error, dev loop0, sector 0 [ 323.623930] buffer_io_error: 120 callbacks suppressed [ 323.623949] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 323.637107] print_req_error: I/O error, dev loop0, sector 8 [ 323.642924] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 323.650751] print_req_error: I/O error, dev loop0, sector 16 [ 323.656652] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 323.664489] print_req_error: I/O error, dev loop0, sector 24 [ 323.670390] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 323.678231] print_req_error: I/O error, dev loop0, sector 32 [ 323.684127] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 323.691966] print_req_error: I/O error, dev loop0, sector 40 [ 323.697885] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 323.705696] print_req_error: I/O error, dev loop0, sector 48 09:10:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 323.711594] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 323.719405] print_req_error: I/O error, dev loop0, sector 56 [ 323.725307] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 323.733237] print_req_error: I/O error, dev loop0, sector 64 [ 323.739150] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 323.747070] print_req_error: I/O error, dev loop0, sector 72 [ 323.752970] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:10:41 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:10:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) chroot(&(0x7f0000000180)='./file0\x00') 09:10:42 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:42 executing program 6: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)={0x0, 0x1, 0x10000}) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x40000000080}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x4010800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc05c5340, &(0x7f00000002c0)={0x100000, 0x0, 'client1\x00', 0x0, "ef203e39513a2aff", "faf5678d77b33a3cc3176e0f1e193f9e25ce6a99eb22aaad0a355ab1ab0f8961"}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 09:10:42 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:42 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) [ 324.376007] IPVS: ftp: loaded support on port[0] = 21 09:10:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040), 0x4) r0 = socket(0x2, 0x803, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) geteuid() gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x8a08) 09:10:42 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:42 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) r2 = getpgid(0x0) tkill(r2, 0x13) 09:10:42 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) [ 324.736614] device lo entered promiscuous mode 09:10:42 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f000096a000)={0x0, 0x0, &(0x7f0000570000)=""/79, &(0x7f0000000f72)=""/142, &(0x7f00000004c0)=""/231}) 09:10:43 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:43 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 09:10:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) chroot(&(0x7f0000000180)='./file0\x00') [ 325.321607] IPVS: ftp: loaded support on port[0] = 21 09:10:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) accept(r3, &(0x7f00000012c0)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f0000001140)=0x80) 09:10:43 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) unshare(0x42000400) r0 = open(&(0x7f0000fb8ff8)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1, 0x0) 09:10:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)="240345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) 09:10:43 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioperm(0x0, 0x800, 0x100000000) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/51) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000003c0)=0x4) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 09:10:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000980)='./control\x00', 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 325.684642] IPVS: ftp: loaded support on port[0] = 21 09:10:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}}, 0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 09:10:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) [ 325.977897] device lo entered promiscuous mode [ 326.276254] IPVS: ftp: loaded support on port[0] = 21 09:10:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x15, 0x0, 0x0) 09:10:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000001701000003000000"], 0x10}}], 0x2, 0x0) 09:10:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}}, 0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 09:10:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) chroot(&(0x7f0000000180)='./file0\x00') 09:10:44 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xe) r2 = getpgid(0x0) tkill(r2, 0x13) 09:10:44 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0xff9e) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x1fd) 09:10:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0xf4c, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "f59d58ff2232f1b01bb9b3ed932bb93f"}) 09:10:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0xd) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080), 0xfffffffffffffe25, 0x0, 0x0, 0xfffffffffffffec7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000340)=@ax25, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f00000016c0)=""/45, 0x2d}], 0x10000000000002d7, &(0x7f0000001780)=""/35, 0x23, 0xffffffffffffff7b}, 0x0) fcntl$dupfd(r0, 0x406, r0) add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="aca9c81ea67a1b15dc2796f0062a016644074c4af119b0e4ef88e631688120487834de053df302cbab561d887d00666451b95363818f537d8ac10b3a18fc11821654b372d4eea25cd3ae06c6b6a8e7995d7f59e0188c8cc5d46003ca69ea8a7290f69361e2fd99d17a57afd18ea2fab578446e0632b8c69bde1cad447b9c4225bb385472e7b1f0adf1020ab45bcf668f3a15", 0x92, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='user\x00', 0x0) [ 326.916265] IPVS: ftp: loaded support on port[0] = 21 09:10:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') exit(0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001380)=""/140, 0x8c}], 0x1) 09:10:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0xd) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080), 0xfffffffffffffe25, 0x0, 0x0, 0xfffffffffffffec7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000340)=@ax25, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f00000016c0)=""/45, 0x2d}], 0x10000000000002d7, &(0x7f0000001780)=""/35, 0x23, 0xffffffffffffff7b}, 0x0) fcntl$dupfd(r0, 0x406, r0) add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="aca9c81ea67a1b15dc2796f0062a016644074c4af119b0e4ef88e631688120487834de053df302cbab561d887d00666451b95363818f537d8ac10b3a18fc11821654b372d4eea25cd3ae06c6b6a8e7995d7f59e0188c8cc5d46003ca69ea8a7290f69361e2fd99d17a57afd18ea2fab578446e0632b8c69bde1cad447b9c4225bb385472e7b1f0adf1020ab45bcf668f3a15", 0x92, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='user\x00', 0x0) 09:10:45 executing program 6: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') fsetxattr(r0, &(0x7f0000000580)=@known='security.ima\x00', &(0x7f00000005c0)='securitymime_type\\}em0#$cpuset{\x00', 0x20, 0x0) 09:10:45 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x20400) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xc0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r1, r3}}, 0x18) 09:10:45 executing program 5: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 09:10:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}}, 0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 09:10:45 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1082) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r1, r0) 09:10:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0xd) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080), 0xfffffffffffffe25, 0x0, 0x0, 0xfffffffffffffec7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000340)=@ax25, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f00000016c0)=""/45, 0x2d}], 0x10000000000002d7, &(0x7f0000001780)=""/35, 0x23, 0xffffffffffffff7b}, 0x0) fcntl$dupfd(r0, 0x406, r0) add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="aca9c81ea67a1b15dc2796f0062a016644074c4af119b0e4ef88e631688120487834de053df302cbab561d887d00666451b95363818f537d8ac10b3a18fc11821654b372d4eea25cd3ae06c6b6a8e7995d7f59e0188c8cc5d46003ca69ea8a7290f69361e2fd99d17a57afd18ea2fab578446e0632b8c69bde1cad447b9c4225bb385472e7b1f0adf1020ab45bcf668f3a15", 0x92, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='user\x00', 0x0) 09:10:45 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000e51ff8)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000002000)="6372706c6f7d1985", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r2, 0x409, 0xc) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) write$cgroup_pid(r2, &(0x7f0000000080), 0x0) close(r1) 09:10:45 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f00000000c0), &(0x7f0000000100)) rt_tgsigqueueinfo(r0, r1, 0x38, &(0x7f0000000000)) 09:10:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0xd) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080), 0xfffffffffffffe25, 0x0, 0x0, 0xfffffffffffffec7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) recvmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000340)=@ax25, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f00000016c0)=""/45, 0x2d}], 0x10000000000002d7, &(0x7f0000001780)=""/35, 0x23, 0xffffffffffffff7b}, 0x0) fcntl$dupfd(r0, 0x406, r0) add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="aca9c81ea67a1b15dc2796f0062a016644074c4af119b0e4ef88e631688120487834de053df302cbab561d887d00666451b95363818f537d8ac10b3a18fc11821654b372d4eea25cd3ae06c6b6a8e7995d7f59e0188c8cc5d46003ca69ea8a7290f69361e2fd99d17a57afd18ea2fab578446e0632b8c69bde1cad447b9c4225bb385472e7b1f0adf1020ab45bcf668f3a15", 0x92, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='user\x00', 0x0) [ 327.701403] device lo entered promiscuous mode 09:10:46 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f0000865000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000865ff8), &(0x7f00009cfffc)=0x8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 09:10:46 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1082) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r1, r0) 09:10:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "01bb4e"}}) 09:10:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4}}, 0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 09:10:46 executing program 0: memfd_create(&(0x7f0000000100)="00966619225a8a010f0a5ac716a55c5a3a28de8e7e963638a8f3ad22636c9ff2d42ecbb27eb716bb553402a751a3fc80b166c09a485edb56ac6c6fc5975be0585fff36be049def871f92303cdabe800269b8c147", 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 09:10:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:10:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)=@polexpire={0xd8, 0x1b, 0x101, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, [@policy_type={0xc, 0x10}, @mark={0xc, 0x15}]}, 0xfc9a}, 0x1}, 0x0) 09:10:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x27}}) close(r2) close(r1) 09:10:46 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, &(0x7f0000105000)) 09:10:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 09:10:46 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 09:10:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x5, &(0x7f0000000000), 0x10) close(r2) close(r1) 09:10:46 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1082) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r1, r0) 09:10:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 09:10:46 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x200000000, 0x2, 0xbb6c}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 09:10:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000004700)=[{&(0x7f00000032c0)="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", 0x801}], 0x1) 09:10:46 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x7b}], 0x44) semop(r0, &(0x7f0000000080)=[{0x0, 0x8}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000540)=""/246) 09:10:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 09:10:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000b7010000000000000fa10000000000007201f8ff00000000950000ab00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:10:47 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1082) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r1, r0) 09:10:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 09:10:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) read(r0, &(0x7f0000000640)=""/64, 0x40) 09:10:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) 09:10:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 09:10:47 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000039c0)={&(0x7f0000000700)=@ax25={0x1e, {"a403a6caa1d502"}}, 0x80, &(0x7f0000003940)}, 0x0) 09:10:47 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket(0x11, 0x100000803, 0x0) r2 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@dstopts, 0x8) 09:10:47 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000340)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000100)=@un=@abs, 0x80}}], 0x2, 0x0) 09:10:47 executing program 2: r0 = socket$inet(0x2, 0x400000000000003, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 09:10:47 executing program 3: io_setup(0x8000, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000180)={r1}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:10:47 executing program 5: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(0x0, r1, 0x0) 09:10:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) [ 329.692982] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 329.692982] The task syz-executor0 (13848) triggered the difference, watch for misbehavior. 09:10:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000004700)=[{&(0x7f00000032c0)="195539083548996c655bbc6483780abfb45f49e722477d6a4453a5b3197d2f8c04b88a709a1e192001e7ae8eb8412d1970c3fc8a3596b6f013645744669c9e1994f5debe583b03abc692f49537478a154cae0b86fd164ab484422ba5f1293e0197bc8c238b38067f64f38928b2159002ca9208f59be91dd7c298c883670b1c5ae4a0e9ef890352c79efb8d1b16cdc947ace76154fbc05d66d34ada2381d101057d6a6706aa8cddaad1d69f5b5dbf090a69804678f7bba5d507f2b0be63cf7d25d5c310546481b4b32dbf87fde92fa7fd42c61ab5dd8d2ee0a0e589ee2c5e105e184b13bb1964ff9f9f46a55c85498c41e8a799097fac942f3acad3893510f6a9d3446b8f82a3d3ea7c5d25ceaa3f44cc2caaf7ccdf7c0113c23cefe9a1072735c3534b65c55ede35cbb5dc7df9a400c2e138d4647dd8057d561e844e37f648cc366180d809d4ba4ebaada358725a12f1bed7144cc9fb5a2ddf2b72436234f67bb20cebebf878c01b076fb80268ba2840d72301ea79a839831f0642796eeb60a97bb5e9fceab546f18da8c22edad53b09af2bd8fab00cd6a73d65f9dccaba97afde822f3e82c56ed27d3b031f3d42c0e535e8ee26cbbef4b55d1d30dd5aa80a3f8ad3ece808ce788d56b2e5a25544fb84b781ec2442d8ed4af5a55054ae52342f2be13c583323cf5bf2b2477a22a700f4bdf53e1951958bbb24fbc304eabab1ce18519d6d9422361a729fa25c03ac349c74da8ed82f05929c0ef9bd552be12f197b1b1a7d9aac1521feaef8029e8193e2b4287adc4c2ebff43c328f50d51d2d239dca22f754632bd8d2d69c201fcabafcfb463e0a7ec4bcf2cea87c4529c9962c46f8e049956367bf899c8ff5bc6df4abdafcf30d3376e3046fac23d18098472cf961949c0892c93a6ace95fbbb9c04d06d773f1f92a0a65956e5ec29ca79eecfff8de93136b4b79c3a32fb302454cfe35eea082c54cd79f215a9e0f4487b4358a2c10c795fd23d59a9e645e3f2eaabd4d193c887d126a63b251e364cae719ee025a070752795a08c4682c06721789ae1178c363818918aa2a5ccd6c84c24ac7d5f25fce8a52f3f5c92c35721c3f4c51a4e5ec995293af83e0d235d052c81d20a60852ff35ae4b8c05b95f7a784d2de72e095d1f80ac88cb606889d2460afe0ab2ec8e494404bcd5f3ae18f1599615e15ca36d4a2a3e99266a2a560d13115738d4167d5c0ae52af3850f37627856d96c3d63ec5c0c597772afb788631fde3a2b7fe2661b96c11abaeba4c2a1c76805b2865cdc611740e101f59ef1cccf203683a31ee5049f34def6007fa3d5e83dd6aada714dab32d90e197c7ac755d651bd082f049d601a415e88062cdab49af70bc1a7ba3ab852298565d5fec60b4ce5294268aba8fb33d181734e3e84d1021e97b4e0bfe9a2182fe3cddf1405f8b21b827796346cab9fd866408dda8ec130b0d0ae1664d4cc8a69ae49c79c3a1b1cace3350ed3b47d264a1c74ef1f2c6b34a2705898c4ca972cc482fae65abeaa6fab9020a531cee051bd9247f684e02bfcb61a49ea16ce13629cc06f15afee67ad04a2f766667a468c4da0305054401637e65b2e868d04005c540efbd320d48a208b58711dff1bb5f6cdbb876d8f47a25b390c657e07902ade82b05e8e1499cff39a3a3f8f387c51b75a0e6e2f6f5103b96ac00638070f8ce0eb03fbd08844066281a09b1a5875d6f1794506a3457a231cb59c6ab7ee3570977871a582d859f2be2f69db67c0f3fb418ebd3c02bf4e71b51d323019dcad92154e3716e19cf11188a10b97bdcf52fd1d53a9a770fec7083e0f19c85636b731f86767879b1be9d358f4e65aca272c7ab9ae4f38e83bfa6949c75a304e4b5c318f80bdced6d273e7425e8082b29fcc2d1076cd4753025120b1e949a1a978a540697a67cca4c3f174fe477df03c39d558765682898b5b21faa6f96647ed530fdcda2bc191029624a2de45070126d98c49ae97e014a532ab5cd75e72767a7b1e9c628f991bffe7618dbd4933cf41fc50e43f9b68a40ca715f356198b86d2fc72a69040806888756c741500a3a42cb5630a721bde890b17fabc5d4bedddff06a4722068fbf4ce3ba899f156e11c5d1e09dc31a2336d4a457a215ab3d1e02834321b4c2280b2caf47c0da1fb90d55efed13cc6e43437968572e95f5f4be608fb6a95d61b7d26223854ad69fb0738ccf3a6d17356ff7da465c084ca64b69e0504ef8ea44f042537ae37474e6309c2ebe73690030103fc0d6ba38605ea0371429c41e44cf444ac6b590b134c4460dfe616243528dfbae59733853225cee5945510f65fb214a05a25b5764e978a2e651ba1c02616f6a0b0a02ef169455eadafc5f170a90e2182c66f63dd0af8777f27b8495b605a04c78fa0e0135e33c7931dd6101fb380f00a8e53eb0eb2f7f900e1fd5d430ee43080d0bcd88ba45a702f2a2120b5bf6e8107b1a9efa21b47b5ccfbcd0accab4febf0597405ddf3c30dbc5f13fd38e86ee1f0b181d4057dbb94e36118a495e9654a90a0121bf8357861f1d8ec5e8bc227cae014cfda8bd56affea663e8ec26c0f2b22206b9c5b7162f655bf2702743e59f4fc72460e688ea424301e6f0900210d618b16e4762fec548093239f89895bde4a27e5990e7d2c271171b13095995f37e6abb5ab32614912660cc716ad482cac906745f18106de271c19bfcb819bb00e015d8886202eb005f1ca7cb077d35fb6c4c58783141643b7d5d1503f921e912fdb78e5d8b0949ef4322928906d99c4dab1c16c4392550195b1b7cf57bb68861a138985e975e5a5bc5e40fe34fd2a2d3ab5c18376e18b69e961715603bd7a54575e95bcf4553c8969ca3c4776eba72f2ad8f7e040d5839b4cf6ccfe5b6", 0x801}], 0x1) 09:10:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/113, 0x71, 0x0, &(0x7f0000000180)=@abs, 0x20000000) close(r1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001280)={0x0, @in={{0x2}}}, &(0x7f0000000200)=0x84) 09:10:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) 09:10:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="bcd6a76e96c6856800000ced5c54befef7008e72e8cfe269", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000036c0)="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", 0x125}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000001800)=@can, 0x80, &(0x7f0000001980)=[{&(0x7f0000001880)=""/229, 0xe5}, {&(0x7f0000001640)=""/63, 0x3f}], 0x2, &(0x7f00000019c0)=""/230, 0xe6}}, {{&(0x7f00000049c0)=@ll, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d80)=""/107, 0x6b}], 0x1, &(0x7f0000004ec0)=""/7, 0x7}}], 0x2, 0x0, &(0x7f0000005140)={0x0, 0x1c9c380}) 09:10:48 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 09:10:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) 09:10:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = dup(r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@proc={0x10}, 0xc, &(0x7f0000000040)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000000170f0000000002000000061416770065"], 0x1}], 0x1, &(0x7f0000000240)}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000080), 0x0) 09:10:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) 09:10:48 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x10, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:10:48 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 09:10:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) 09:10:48 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr, {[@timestamp={0x44, 0xc, 0x6, 0x3, 0x0, [{[@multicast1=0xe0000001]}]}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000040)) 09:10:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x8000000000008, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/152, 0x98}], 0x2) 09:10:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af13, &(0x7f0000000040)) 09:10:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) 09:10:48 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 09:10:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000004700)=[{&(0x7f00000032c0)="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", 0x801}], 0x1) 09:10:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:10:49 executing program 7: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 09:10:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 09:10:49 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') close(r0) 09:10:49 executing program 5: unshare(0x2000400) r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r1) 09:10:49 executing program 3: socket(0x28, 0x0, 0x0) 09:10:49 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f00006f7000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0xfffffffffffffffb}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84070080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed1e00000000000400", 0x48}], 0x1) 09:10:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000140)=0x4) 09:10:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 09:10:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000200)='wchan\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 09:10:49 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0xffffffffffffff01, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80000000}) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) 09:10:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="56390533"], &(0x7f000095dffc)=0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x769}, 0x8) 09:10:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffff9}) 09:10:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000a200a0009000100034db8000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:10:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 331.550970] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.557867] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.626707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 331.641473] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.648084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.654906] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.661384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.668287] device bridge0 entered promiscuous mode [ 331.701831] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.708478] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.730962] device bridge0 left promiscuous mode [ 331.749932] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.756513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.763331] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.769782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.776626] device bridge0 entered promiscuous mode 09:10:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000004700)=[{&(0x7f00000032c0)="195539083548996c655bbc6483780abfb45f49e722477d6a4453a5b3197d2f8c04b88a709a1e192001e7ae8eb8412d1970c3fc8a3596b6f013645744669c9e1994f5debe583b03abc692f49537478a154cae0b86fd164ab484422ba5f1293e0197bc8c238b38067f64f38928b2159002ca9208f59be91dd7c298c883670b1c5ae4a0e9ef890352c79efb8d1b16cdc947ace76154fbc05d66d34ada2381d101057d6a6706aa8cddaad1d69f5b5dbf090a69804678f7bba5d507f2b0be63cf7d25d5c310546481b4b32dbf87fde92fa7fd42c61ab5dd8d2ee0a0e589ee2c5e105e184b13bb1964ff9f9f46a55c85498c41e8a799097fac942f3acad3893510f6a9d3446b8f82a3d3ea7c5d25ceaa3f44cc2caaf7ccdf7c0113c23cefe9a1072735c3534b65c55ede35cbb5dc7df9a400c2e138d4647dd8057d561e844e37f648cc366180d809d4ba4ebaada358725a12f1bed7144cc9fb5a2ddf2b72436234f67bb20cebebf878c01b076fb80268ba2840d72301ea79a839831f0642796eeb60a97bb5e9fceab546f18da8c22edad53b09af2bd8fab00cd6a73d65f9dccaba97afde822f3e82c56ed27d3b031f3d42c0e535e8ee26cbbef4b55d1d30dd5aa80a3f8ad3ece808ce788d56b2e5a25544fb84b781ec2442d8ed4af5a55054ae52342f2be13c583323cf5bf2b2477a22a700f4bdf53e1951958bbb24fbc304eabab1ce18519d6d9422361a729fa25c03ac349c74da8ed82f05929c0ef9bd552be12f197b1b1a7d9aac1521feaef8029e8193e2b4287adc4c2ebff43c328f50d51d2d239dca22f754632bd8d2d69c201fcabafcfb463e0a7ec4bcf2cea87c4529c9962c46f8e049956367bf899c8ff5bc6df4abdafcf30d3376e3046fac23d18098472cf961949c0892c93a6ace95fbbb9c04d06d773f1f92a0a65956e5ec29ca79eecfff8de93136b4b79c3a32fb302454cfe35eea082c54cd79f215a9e0f4487b4358a2c10c795fd23d59a9e645e3f2eaabd4d193c887d126a63b251e364cae719ee025a070752795a08c4682c06721789ae1178c363818918aa2a5ccd6c84c24ac7d5f25fce8a52f3f5c92c35721c3f4c51a4e5ec995293af83e0d235d052c81d20a60852ff35ae4b8c05b95f7a784d2de72e095d1f80ac88cb606889d2460afe0ab2ec8e494404bcd5f3ae18f1599615e15ca36d4a2a3e99266a2a560d13115738d4167d5c0ae52af3850f37627856d96c3d63ec5c0c597772afb788631fde3a2b7fe2661b96c11abaeba4c2a1c76805b2865cdc611740e101f59ef1cccf203683a31ee5049f34def6007fa3d5e83dd6aada714dab32d90e197c7ac755d651bd082f049d601a415e88062cdab49af70bc1a7ba3ab852298565d5fec60b4ce5294268aba8fb33d181734e3e84d1021e97b4e0bfe9a2182fe3cddf1405f8b21b827796346cab9fd866408dda8ec130b0d0ae1664d4cc8a69ae49c79c3a1b1cace3350ed3b47d264a1c74ef1f2c6b34a2705898c4ca972cc482fae65abeaa6fab9020a531cee051bd9247f684e02bfcb61a49ea16ce13629cc06f15afee67ad04a2f766667a468c4da0305054401637e65b2e868d04005c540efbd320d48a208b58711dff1bb5f6cdbb876d8f47a25b390c657e07902ade82b05e8e1499cff39a3a3f8f387c51b75a0e6e2f6f5103b96ac00638070f8ce0eb03fbd08844066281a09b1a5875d6f1794506a3457a231cb59c6ab7ee3570977871a582d859f2be2f69db67c0f3fb418ebd3c02bf4e71b51d323019dcad92154e3716e19cf11188a10b97bdcf52fd1d53a9a770fec7083e0f19c85636b731f86767879b1be9d358f4e65aca272c7ab9ae4f38e83bfa6949c75a304e4b5c318f80bdced6d273e7425e8082b29fcc2d1076cd4753025120b1e949a1a978a540697a67cca4c3f174fe477df03c39d558765682898b5b21faa6f96647ed530fdcda2bc191029624a2de45070126d98c49ae97e014a532ab5cd75e72767a7b1e9c628f991bffe7618dbd4933cf41fc50e43f9b68a40ca715f356198b86d2fc72a69040806888756c741500a3a42cb5630a721bde890b17fabc5d4bedddff06a4722068fbf4ce3ba899f156e11c5d1e09dc31a2336d4a457a215ab3d1e02834321b4c2280b2caf47c0da1fb90d55efed13cc6e43437968572e95f5f4be608fb6a95d61b7d26223854ad69fb0738ccf3a6d17356ff7da465c084ca64b69e0504ef8ea44f042537ae37474e6309c2ebe73690030103fc0d6ba38605ea0371429c41e44cf444ac6b590b134c4460dfe616243528dfbae59733853225cee5945510f65fb214a05a25b5764e978a2e651ba1c02616f6a0b0a02ef169455eadafc5f170a90e2182c66f63dd0af8777f27b8495b605a04c78fa0e0135e33c7931dd6101fb380f00a8e53eb0eb2f7f900e1fd5d430ee43080d0bcd88ba45a702f2a2120b5bf6e8107b1a9efa21b47b5ccfbcd0accab4febf0597405ddf3c30dbc5f13fd38e86ee1f0b181d4057dbb94e36118a495e9654a90a0121bf8357861f1d8ec5e8bc227cae014cfda8bd56affea663e8ec26c0f2b22206b9c5b7162f655bf2702743e59f4fc72460e688ea424301e6f0900210d618b16e4762fec548093239f89895bde4a27e5990e7d2c271171b13095995f37e6abb5ab32614912660cc716ad482cac906745f18106de271c19bfcb819bb00e015d8886202eb005f1ca7cb077d35fb6c4c58783141643b7d5d1503f921e912fdb78e5d8b0949ef4322928906d99c4dab1c16c4392550195b1b7cf57bb68861a138985e975e5a5bc5e40fe34fd2a2d3ab5c18376e18b69e961715603bd7a54575e95bcf4553c8969ca3c4776eba72f2ad8f7e040d5839b4cf6ccfe5b6", 0x801}], 0x1) 09:10:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f000000b000)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000010c0)=""/248, 0xf8}, {&(0x7f00000056c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/230, 0xe6}, {&(0x7f00000012c0)=""/109, 0x6d}, {&(0x7f0000001440)=""/217, 0xd9}], 0x5, &(0x7f0000001340)=""/60, 0x3c}}, {{&(0x7f0000008ac0)=@pptp={0x0, 0x0, {0x0, @multicast1}}, 0x80, &(0x7f0000009f40), 0x0, &(0x7f000000a000)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f000000b1c0)={0x77359400}) 09:10:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000100)={0xa000200d}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:10:49 executing program 1: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000080)) 09:10:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 09:10:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffff9}) 09:10:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e20, @rand_addr=0xfff}], 0x20) 09:10:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) [ 332.050631] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.057400] bridge0: port 1(bridge_slave_0) entered disabled state 09:10:50 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000600)="ae6709951fd415b1e0dac9a626264fbb178b1959b1", 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:10:50 executing program 6: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setstatus(r2, 0x4, 0x6000) read(r1, &(0x7f0000000280)=""/126, 0x42) dup2(r1, r3) [ 332.134226] device bridge0 left promiscuous mode [ 332.181780] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.188353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.195248] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.201721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.208610] device bridge0 entered promiscuous mode 09:10:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="1f00000002031900000007000000068100022b050900014075d78b351349fd", 0x1f}], 0x1) 09:10:50 executing program 2: syz_emit_ethernet(0xeb, &(0x7f0000544000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "b8511a", 0xb5, 0x0, 0x0, @empty, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "a62cd1d9cff8cc55ee2d8d7480555ebfedd09e90e4a6272067b54b8099e4edf39bccf442609c146d6d136bb836fb2bde1f0babd67e3492716f11d78d38266fc07545c4251758dc46aa2da1d9cd52d059e67746914722297b8a7e8f2b90bacba7c2ca94d270d9940743b4e80b092216a9637c20767d7a7c6b2be03a297d039412d3b57830a6daa3c8cb6480bb19984d70ed80ad5a28ff015c2737d58d7697b46e1e200dff212272879e99da7414"}}}}}}, 0x0) 09:10:50 executing program 0: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000d7f000), &(0x7f0000000000)=0x4) 09:10:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 09:10:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffff9}) 09:10:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4000000000a64, 0xfffffffffffffffe}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 332.716338] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.723080] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.851458] device bridge0 left promiscuous mode [ 332.908650] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.915210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.922125] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.928711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.935582] device bridge0 entered promiscuous mode 09:10:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 09:10:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000001000)={0x14, 0x24, 0x301}, 0x14}, 0x1}, 0x0) 09:10:50 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000de, &(0x7f0000000080), &(0x7f0000000040)=0x4) 09:10:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x67, @fd}]}]}, 0x24c}, 0x1}, 0x0) 09:10:50 executing program 4: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x60c703809152ccbf) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x43d) write$evdev(r1, &(0x7f0000000180)=[{}], 0x18) [ 332.963756] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:10:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) recvfrom$inet(r2, &(0x7f0000000380)=""/4096, 0x1000, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 09:10:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 09:10:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x7, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0)="962f2962dca9", &(0x7f00000010c0)}, 0x20) 09:10:51 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") clock_settime(0x200000000a, &(0x7f0000000100)) 09:10:51 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000cb, &(0x7f0000000080), 0xfeb4) 09:10:51 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5001}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x2f3}]) 09:10:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffff9}) 09:10:51 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r2, 0x404) listen(r0, 0xfffffffffffffffb) 09:10:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in6, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120001020000002000000000000000"], 0x10}, 0x1}, 0x0) 09:10:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 333.530481] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.537192] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.574329] alg: No test for cbcmac(camellia) (cbcmac(camellia-generic)) [ 333.628811] device bridge0 left promiscuous mode 09:10:51 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r2, 0x404) listen(r0, 0xfffffffffffffffb) [ 333.679614] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.686140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.693000] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.699479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.706383] device bridge0 entered promiscuous mode 09:10:51 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0x5}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @multicast1=0xe0000001}}}}}}, 0x0) 09:10:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$intptr(0x26, 0x1) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000001c0)=[&(0x7f0000000180)='lo^ppp1\x00']) [ 333.842755] alg: No test for ccm(camellia-generic) (ccm_base(ctr(camellia-generic),cbcmac(camellia-generic))) [ 333.857474] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:10:51 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000047c0)="215ee1311f16f477671070") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x40, 0x97ef}) 09:10:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/91) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x105086) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)="a8", 0x1}], 0x1, 0x81003) syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x1000, 0x2000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x307, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'rose0\x00'}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) [ 333.919250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:10:52 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r2, 0x404) listen(r0, 0xfffffffffffffffb) 09:10:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 09:10:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) 09:10:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x2) 09:10:52 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sync() 09:10:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 09:10:52 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) listen(r2, 0x404) listen(r0, 0xfffffffffffffffb) 09:10:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x1000000000001, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f000016cf61)}, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) clock_gettime(0x0, &(0x7f0000003980)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000035c0)=[{{&(0x7f0000002880)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002bc0)=""/60, 0x3c}], 0x1, &(0x7f0000002c80)=""/123, 0x18}}, {{&(0x7f0000002d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d80)=""/58, 0x3a}], 0x1, 0x0, 0x1f}}], 0x3fffffffffffd23, 0x3, &(0x7f0000001340)={0x0, r2+30000000}) 09:10:52 executing program 1: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)}]) 09:10:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 09:10:52 executing program 2: unshare(0x24020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, &(0x7f0000000080)) 09:10:52 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000047c0)="215ee1311f16f477671070") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x40, 0x97ef}) 09:10:52 executing program 6: clock_gettime(0xfffffffffffffff2, &(0x7f0000000200)) 09:10:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000140), 0x7b, &(0x7f0000000800)=[{&(0x7f0000000fc0)=""/4096, 0x1149}, {&(0x7f0000000080)=""/157, 0x111}, {&(0x7f0000000680)=""/203, 0xcb}], 0x3, &(0x7f0000000880)=""/179, 0xfffffffffffffd39}}], 0x35, 0x0, &(0x7f0000000000)) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 09:10:52 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x1, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) 09:10:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 09:10:53 executing program 6: unshare(0x24020400) fanotify_mark(0xffffffffffffffff, 0x1, 0x40020039, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 09:10:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:53 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000047c0)="215ee1311f16f477671070") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x40, 0x97ef}) 09:10:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000400)="2998cc61e816f477671070") set_mempolicy(0x1, &(0x7f0000000280)=0x1, 0x4) unshare(0x40000000) 09:10:53 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) read(r0, &(0x7f0000000400), 0x0) 09:10:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)={0x1, r1}) dup2(r1, r0) 09:10:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 09:10:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 335.531754] IPVS: ftp: loaded support on port[0] = 21 09:10:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:10:54 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000047c0)="215ee1311f16f477671070") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x40, 0x97ef}) 09:10:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 09:10:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x3, 0x5) getsockopt(r1, 0xff, 0x0, &(0x7f000091b000), &(0x7f0000000040)) 09:10:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x3f) connect$unix(r1, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 09:10:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:10:54 executing program 7: r0 = userfaultfd(0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 09:10:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0xffffffff, 0xc, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) 09:10:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x1, 0x400000}}, 0x20) 09:10:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/227, 0x66}], 0x1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 09:10:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:10:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0xffffffff, 0xc, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) 09:10:54 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 09:10:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 09:10:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:10:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0xffffffff, 0xc, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) 09:10:55 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 09:10:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000039d18)=@raw={"0500000002000200000000000000000018000000030300", 0x9, 0x3, 0xfffffffa, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f0000025000), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0x110}, @common=@inet=@LOG={0x0, 'LOG\x00', 0x0, {0x0, 0x0, "50345fc21378bc8f6da6263e3715f555f23e413a61787ecaea02755a391d"}}}], {{[], 0x0, 0x252, 0xd0}, {0x29f, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2c) 09:10:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:55 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffc}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f000004ffe0)=[{&(0x7f000004f000)=""/128, 0xffffff35}], 0x1) 09:10:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0xffffffff, 0xc, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) 09:10:55 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 09:10:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000005000)) 09:10:55 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) 09:10:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5111, &(0x7f0000000000)) 09:10:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x9, 0x0, 0x0, 0x0, 0xd}, 0x98) 09:10:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10004002, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 09:10:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000ff4)={0x10}, 0xc, &(0x7f0000001ff0)={&(0x7f00000009c9)=@newsa={0xfc, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) 09:10:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha3-256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 09:10:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$intptr(0x18, 0x2a470dcf) 09:10:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) 09:10:56 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) 09:10:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295fe1311f16f477671070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000100), 0x1e0) 09:10:56 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000f00)=""/90, 0x5a) [ 338.298704] alg: No test for authenc(sha3-256,ecb(cipher_null)) (authenc(sha3-256-generic,ecb-cipher_null)) 09:10:56 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f00000000c0)) 09:10:56 executing program 7: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) 09:10:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x373bec21f9]}, 0x10) shutdown(r0, 0x1) 09:10:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) [ 338.672060] dccp_invalid_packet: P.Data Offset(4) too small [ 338.704766] dccp_invalid_packet: P.Data Offset(4) too small 09:10:56 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f0000000040)=0xa0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1}, 0x8) 09:10:56 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) 09:10:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10004002, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 09:10:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x7) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) close(r2) 09:10:57 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000009, 0x53, r0, 0x0) 09:10:57 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x2a14, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x10) 09:10:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x46}}) close(r2) close(r1) 09:10:57 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000280)=""/228, 0xe4}, 0x0) 09:10:57 executing program 2: stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='syscall\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:10:57 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) 09:10:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$cgroup_pid(r0, &(0x7f0000000200)={[0x802d, 0x30]}, 0x2) 09:10:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x7) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) close(r2) [ 339.477736] syz-executor6 (14447): /proc/14445/oom_adj is deprecated, please use /proc/14445/oom_score_adj instead. 09:10:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10004002, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 09:10:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2}, 0x10) 09:10:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x373bec21f9]}, 0x10) shutdown(r0, 0x1) 09:10:57 executing program 7: r0 = eventfd2(0x0, 0x801) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="614fbcc4042a1eda", 0x8}], 0x1) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000340)="d67a5cd71a3206bb", 0x8}], 0x1) 09:10:57 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/24, 0x18, 0x12060, 0x0, 0x0) 09:10:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 09:10:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x7) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) close(r2) 09:10:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f00000002c0), 0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xaf5fde84}], 0x1) 09:10:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x28) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000bc0)=""/129, 0x81}, 0x40012001) 09:10:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6b636d000800a44e388f7d9fe84844b269fd7c11e06a1d878821ef34dbc59fa3da2267d297c0977b70355ee821eddff580a5381b") readv(r3, &(0x7f0000001180)=[{&(0x7f00000031c0)=""/58, 0x3a}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x2) 09:10:58 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000)=0x6, 0x4) 09:10:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000900)="af", 0x1}], 0x1) close(r0) 09:10:58 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ppoll(&(0x7f0000000040)=[{}, {}, {}], 0x3, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x3, @dev={0xfe, 0x80}}, 0x1c) 09:10:58 executing program 7: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'bridge0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") sendto$packet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1b}}, 0x14) 09:10:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x7) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) close(r2) 09:10:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10004002, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 09:10:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) 09:10:58 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480)={0x1d}, 0x6) 09:10:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x373bec21f9]}, 0x10) shutdown(r0, 0x1) 09:10:58 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x5) 09:10:58 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000055000)={0x0, 0x0, 0x6}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 09:10:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="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", 0xfd) 09:10:59 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @random="1b207f5c5eeb", [], {@mpls_uc={0x8864, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x57, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}}}}, &(0x7f0000000080)) 09:10:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r4, &(0x7f0000000040)=""/94, 0x5e, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x700000) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 09:10:59 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000200)=""/156, &(0x7f0000000300)=0x9c) 09:10:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) 09:10:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @broadcast=0xffffffff}, 0x1f9}) 09:10:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback={0x0, 0x1}, @empty, @loopback={0x0, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x9}) [ 341.387575] IPVS: ftp: loaded support on port[0] = 21 09:10:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000fcf18)={{{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0xbb, 0xa}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x6c}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 09:10:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') 09:10:59 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x20000000000031, &(0x7f0000000080), &(0x7f0000000280)=0x187) 09:10:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000340), 0x80, &(0x7f0000000800)=[{&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f0000000500)=""/157, 0x9d}, {&(0x7f00000005c0)=""/171, 0xab}, {&(0x7f0000000080)=""/203, 0xcb}, {&(0x7f0000000780)=""/92, 0x5c}], 0x6, &(0x7f0000000880)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f00000009c0)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 09:10:59 executing program 6: r0 = socket$inet(0x2, 0x80006, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x318, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000080), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x390) 09:10:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) [ 341.649392] IPVS: ftp: loaded support on port[0] = 21 [ 341.746825] kernel msg: ebtables bug: please report to author: Valid hook without chain 09:10:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x373bec21f9]}, 0x10) shutdown(r0, 0x1) 09:10:59 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x8000000000000000, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 09:10:59 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000240)=0x80) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000002c0)={0x3, [0x81, 0x0, 0x1f]}, &(0x7f0000000300)=0xa) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000340)={0x2, 'syz_tun\x00', 0x2}, 0x18) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r5, 0x10d, 0xba, &(0x7f0000000180), &(0x7f0000000040)=0x4) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) getsockname(r1, &(0x7f0000000140)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) socket$inet6(0xa, 0x40000000000003, 0x8) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) 09:10:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) unshare(0x64000400) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000a, &(0x7f00000000c0)=0x7, 0x39c) [ 341.868783] IPVS: ftp: loaded support on port[0] = 21 09:10:59 executing program 6: truncate(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) [ 341.912450] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 2, id = 0 09:11:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r4, &(0x7f0000000040)=""/94, 0x5e, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x700000) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 09:11:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) 09:11:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x8) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:11:01 executing program 6: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2825, 0x0) 09:11:01 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000340)={0x0, 0x80, 0xffffffffffffffff, 'queue1\x00'}) 09:11:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:01 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x8000000000000000, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 09:11:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x5386, &(0x7f0000000200)) 09:11:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r4, &(0x7f0000000040)=""/94, 0x5e, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x700000) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 09:11:01 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 09:11:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 09:11:01 executing program 3: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) 09:11:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:01 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 09:11:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") timer_create(0xfffffffffffffffc, &(0x7f0000ee4000)={0x0, 0x10, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000200)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000003140)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000003180)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) 09:11:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:01 executing program 3: clock_nanosleep(0x100000000008, 0x2, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) 09:11:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1a, 0x4) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000100)=0x32) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540), 0x0) 09:11:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000000), 0x329) 09:11:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000500)) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 09:11:02 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 09:11:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x6d) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x8000, 0x0, 0x10}, 0x98) dup2(r1, r2) 09:11:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r4, &(0x7f0000000040)=""/94, 0x5e, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x700000) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x5580}, 0x1}, 0x0) 09:11:02 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x8000000000000000, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 09:11:02 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='.', &(0x7f0000000280)='debugfs\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') pivot_root(&(0x7f00000001c0)='.', &(0x7f0000000200)='..') 09:11:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:11:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) close(r1) accept(r0, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80) shutdown(r1, 0x1) 09:11:02 executing program 5: r0 = getpgid(0x0) sched_setaffinity(r0, 0xfffffffffffffff1, &(0x7f00009ad000)=0x1) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000015c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 09:11:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1085}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:11:03 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x400) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 09:11:03 executing program 1: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/143, 0x2b8) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/182, 0xb6) 09:11:03 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1\x00', {0x2}}) 09:11:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 09:11:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$pptp(0x18, 0x1, 0x2) close(r1) 09:11:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340), 0x1) 09:11:03 executing program 6: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 09:11:03 executing program 7: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x8000000000000000, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 09:11:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000040), 0x0) sendto(r1, &(0x7f0000000240)="12000000120009f0007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 09:11:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0x1c) 09:11:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f0000000040)={0x14, 0x19, 0x2ff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 09:11:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa}}}, &(0x7f0000000200)=0x90) 09:11:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x1) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 09:11:03 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000080)) 09:11:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000773000)=0x200000000404, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2}, 0x10) 09:11:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9066e82d0af9b4447fcfd39eb60e60fad476d661420282be986f77fea4a46a757049433cbd871dfcb9f8dd42fe11f1745bb28ef0622f81ef66095ef63c88bb2b13", 0x41) 09:11:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x9840400, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000100)) read(r0, &(0x7f0000000040)=""/100, 0x64) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") 09:11:04 executing program 0: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x200000000010, &(0x7f0000000180), &(0x7f0000000000)) 09:11:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040a07041dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:11:04 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="7465616d5f736c6176655f313a0300"}) [ 346.186582] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 09:11:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xff01}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000540)}}], 0x2, 0x0) 09:11:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x8000000000004002, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e0040609e) 09:11:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000007000)) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 09:11:04 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000680)=0x54) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x80000, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000005c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="94302002d282d4bbc5bb63b7319309e8722e4697435a06352ab4fdda4c2c52b577559aa06c94851fd1a4834d122fa35dba4a4bb31fa3a0cf129b8e146091ed06606e0d", 0x43, 0x810, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc, "431d39c2884c575d549b71db1de5d0979e8cc2626fed337ae9a77040a34fd0bdc75f4737875779970156a82245347ed0fb0341f5e7d07412201b1e7bf566c3b9", "eae8e5621657b0921f99a63d03be99dfe8479ac0f7f576cd3f05ce4a545712c3", [0x2, 0x3]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000380)=0x76) 09:11:04 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0xc1004110, &(0x7f0000000040)) 09:11:04 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29, 0x4}, 0x97) 09:11:04 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000100)) 09:11:04 executing program 7: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x81) 09:11:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ebfbffff000800120000000000000061e64dfa44f468783342f002000000000000060000000000000000000000000000000000000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:11:04 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000080)) 09:11:04 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) futex(&(0x7f00000000c0), 0x1, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) 09:11:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") madvise(&(0x7f00001f5000/0x3000)=nil, 0x3000, 0x4) 09:11:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 09:11:05 executing program 2: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/174}, 0xb6, 0x0, 0x0) 09:11:05 executing program 7: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x81) 09:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = getpid() tgkill(r1, r1, 0x0) 09:11:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x60}}) 09:11:05 executing program 0: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in=@loopback=0x7f000001}}}, 0xb8}, 0x1}, 0x0) 09:11:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=0x3, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x8912, &(0x7f0000000100)) r3 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff), 0x9e, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 09:11:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000680)=0x54) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x80000, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000005c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="94302002d282d4bbc5bb63b7319309e8722e4697435a06352ab4fdda4c2c52b577559aa06c94851fd1a4834d122fa35dba4a4bb31fa3a0cf129b8e146091ed06606e0d", 0x43, 0x810, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc, "431d39c2884c575d549b71db1de5d0979e8cc2626fed337ae9a77040a34fd0bdc75f4737875779970156a82245347ed0fb0341f5e7d07412201b1e7bf566c3b9", "eae8e5621657b0921f99a63d03be99dfe8479ac0f7f576cd3f05ce4a545712c3", [0x2, 0x3]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000380)=0x76) 09:11:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 09:11:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:11:05 executing program 7: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x81) 09:11:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen(r0, 0xfc0000) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) sendmmsg(r1, &(0x7f000000a400)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000001840)='Q', 0x1}], 0x1, &(0x7f00000028c0)}}, {{0x0, 0x0, &(0x7f0000008e80)=[{&(0x7f0000007bc0)="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", 0x1000}, {&(0x7f0000008e00)="3ef02d4638e3bf213fb8bee0ba5b218193a4d8ff47831603aeeb201e1d001f6ddb58eb0550f9a91c58e5aec5aaa79f9711e86355881d8c3ffffc1c56dc450005e468beb782e02a7e2af9b4316a3301743c411e92c1fb6e707c6ef8fcdc0407da3b690bfb18e6b9", 0x67}], 0x2, 0x0, 0x0, 0x804}, 0x3}], 0x2, 0x80) 09:11:05 executing program 4: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x3013ff, 0x0) fchmod(r0, 0x0) 09:11:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000700000000008e6095f6ca74e139611a"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) 09:11:05 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000080)) 09:11:06 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000680)=0x54) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x80000, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000005c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="94302002d282d4bbc5bb63b7319309e8722e4697435a06352ab4fdda4c2c52b577559aa06c94851fd1a4834d122fa35dba4a4bb31fa3a0cf129b8e146091ed06606e0d", 0x43, 0x810, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc, "431d39c2884c575d549b71db1de5d0979e8cc2626fed337ae9a77040a34fd0bdc75f4737875779970156a82245347ed0fb0341f5e7d07412201b1e7bf566c3b9", "eae8e5621657b0921f99a63d03be99dfe8479ac0f7f576cd3f05ce4a545712c3", [0x2, 0x3]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000380)=0x76) 09:11:06 executing program 7: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x81) 09:11:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000700), 0x0, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="5e0714f66c8380f86bd13020bb6083c0f2945371e0b93e33a0bf8db9c574a45d8ecdc7ce585c68befcf90d973359aee2e78d0388e75ecad5fc71fe0888ca8b37b87aaa806c9a3133a2a3065ade6ae95695ae3b5d77f266d56765c5441875368802a35ac2c6b8e35fab9fcf1d4ce799770730abb1873cc39a4c79dc74c24287c946f439a09af2647ab566f605e4bd9448b87f3ed147c5960a842e652ade31bce0204f399de2b8f5da1f85b910f7a1c0b8cd302c6821aede80b37ac97c7db5ce50c2185e25b88edded35", 0xc9, 0x0, &(0x7f00000011c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000640)="b38eb3e385e2d4607c309105282b3bac551187d9d7fd2401ba90d3b93a3217333b4ec630452c1ecb58442949a9a2545897b31e005f834a84fd6228ab1a8ad4d5fffa9505a11ba3d7576ce35438127796d97392bca41e3b81d7d164aaed6f08fa0a957a6af4ed058e2fed925f42", 0x6d, 0x0, &(0x7f00000007c0)={0x2}, 0x10) 09:11:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 09:11:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000080)=@generic, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000001c00)=""/4096, 0x1000}, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000003380)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1, &(0x7f0000003a40)=""/187, 0xbb}}], 0x371, 0x2, &(0x7f0000003bc0)={0x0, r1+10000000}) 09:11:06 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000001700), 0x0, 0x2000000c, &(0x7f0000001680)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, &(0x7f0000e37000), 0x8080000001) r3 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r3, &(0x7f000080037c), 0x400000ff) 09:11:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 09:11:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000008d, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 348.841330] print_req_error: 511 callbacks suppressed [ 348.841347] print_req_error: I/O error, dev loop0, sector 0 09:11:07 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000680)=0x54) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x80000, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000005c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="94302002d282d4bbc5bb63b7319309e8722e4697435a06352ab4fdda4c2c52b577559aa06c94851fd1a4834d122fa35dba4a4bb31fa3a0cf129b8e146091ed06606e0d", 0x43, 0x810, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc, "431d39c2884c575d549b71db1de5d0979e8cc2626fed337ae9a77040a34fd0bdc75f4737875779970156a82245347ed0fb0341f5e7d07412201b1e7bf566c3b9", "eae8e5621657b0921f99a63d03be99dfe8479ac0f7f576cd3f05ce4a545712c3", [0x2, 0x3]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000380)=0x76) 09:11:07 executing program 1: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) read(r0, &(0x7f0000000100)=""/223, 0xdf) socket$rds(0x15, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 09:11:07 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000001700), 0x0, 0x2000000c, &(0x7f0000001680)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, &(0x7f0000e37000), 0x8080000001) r3 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r3, &(0x7f000080037c), 0x400000ff) 09:11:07 executing program 4: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/161, 0xa1) lseek(r0, 0x1, 0x1) 09:11:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:11:07 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000080)) 09:11:07 executing program 4: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/161, 0xa1) lseek(r0, 0x1, 0x1) 09:11:07 executing program 4: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/161, 0xa1) lseek(r0, 0x1, 0x1) 09:11:07 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000680)=0x54) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x80000, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000005c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="94302002d282d4bbc5bb63b7319309e8722e4697435a06352ab4fdda4c2c52b577559aa06c94851fd1a4834d122fa35dba4a4bb31fa3a0cf129b8e146091ed06606e0d", 0x43, 0x810, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc, "431d39c2884c575d549b71db1de5d0979e8cc2626fed337ae9a77040a34fd0bdc75f4737875779970156a82245347ed0fb0341f5e7d07412201b1e7bf566c3b9", "eae8e5621657b0921f99a63d03be99dfe8479ac0f7f576cd3f05ce4a545712c3", [0x2, 0x3]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000380)=0x76) 09:11:07 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000001700), 0x0, 0x2000000c, &(0x7f0000001680)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, &(0x7f0000e37000), 0x8080000001) r3 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r3, &(0x7f000080037c), 0x400000ff) 09:11:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000080)=@generic, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000001c00)=""/4096, 0x1000}, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000003380)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1, &(0x7f0000003a40)=""/187, 0xbb}}], 0x371, 0x2, &(0x7f0000003bc0)={0x0, r1+10000000}) 09:11:07 executing program 4: r0 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/161, 0xa1) lseek(r0, 0x1, 0x1) 09:11:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:11:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:11:08 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000001700), 0x0, 0x2000000c, &(0x7f0000001680)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, &(0x7f0000e37000), 0x8080000001) r3 = syz_open_procfs(0x0, &(0x7f0000dafff7)='net/tcp6\x00') sendfile(r0, r3, &(0x7f000080037c), 0x400000ff) 09:11:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:11:08 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000900)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000600)={'raw\x00'}, &(0x7f0000000680)=0x54) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x80000, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000005c0)) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="94302002d282d4bbc5bb63b7319309e8722e4697435a06352ab4fdda4c2c52b577559aa06c94851fd1a4834d122fa35dba4a4bb31fa3a0cf129b8e146091ed06606e0d", 0x43, 0x810, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xc, "431d39c2884c575d549b71db1de5d0979e8cc2626fed337ae9a77040a34fd0bdc75f4737875779970156a82245347ed0fb0341f5e7d07412201b1e7bf566c3b9", "eae8e5621657b0921f99a63d03be99dfe8479ac0f7f576cd3f05ce4a545712c3", [0x2, 0x3]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) rmdir(&(0x7f0000000400)='./file0\x00') sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000380)=0x76) 09:11:08 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000140)) 09:11:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) close(r0) 09:11:08 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xd) [ 574.432524] INFO: task syz-executor3:14979 blocked for more than 140 seconds. [ 574.439918] Not tainted 4.17.0+ #21 [ 574.444484] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 574.455740] syz-executor3 D56552 14979 4566 0x00000004 [ 574.461576] Call Trace: [ 574.464239] __schedule+0x651/0x770 [ 574.467959] schedule+0x1cc/0x2f0 [ 574.471475] blk_queue_enter+0x30a/0x970 [ 574.475623] ? init_wait_entry+0x1a0/0x1a0 [ 574.479920] generic_make_request+0x13b/0x18f0 [ 574.484591] ? blk_add_trace_split+0x71/0x410 [ 574.489184] ? blk_queue_split+0x1fde/0x2400 [ 574.493788] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 574.499222] ? blk_add_trace_split+0x28a/0x410 [ 574.503923] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 574.509469] ? bio_chain+0x13e/0x270 [ 574.513266] blk_queue_split+0x235d/0x2400 [ 574.517602] blk_mq_make_request+0x273/0x2440 [ 574.522181] generic_make_request+0x733/0x18f0 [ 574.526813] ? blk_mq_requeue_work+0xcb0/0xcb0 [ 574.531467] ? __msan_poison_alloca+0x173/0x200 [ 574.536220] ? submit_bio+0x4a/0x740 [ 574.540044] submit_bio+0x2e8/0x740 [ 574.543756] mpage_readpages+0x8f3/0x9b0 [ 574.547899] ? blkdev_direct_IO+0x2d90/0x2d90 [ 574.552463] blkdev_readpages+0x9b/0xb0 [ 574.556509] ? blkdev_writepages+0x80/0x80 [ 574.560802] __do_page_cache_readahead+0x87a/0xf20 [ 574.565816] ? kmsan_set_origin_inline+0x6b/0x120 [ 574.570751] ondemand_readahead+0xc68/0x1210 [ 574.575242] page_cache_async_readahead+0x34c/0x360 [ 574.580320] generic_file_read_iter+0xdfe/0x44d0 [ 574.585191] blkdev_read_iter+0x20d/0x280 [ 574.589432] ? blkdev_write_iter+0x5f0/0x5f0 [ 574.593928] generic_file_splice_read+0x5d7/0x900 [ 574.598863] ? splice_shrink_spd+0x100/0x100 [ 574.603361] splice_direct_to_actor+0x4cb/0x1040 [ 574.608188] ? do_splice_direct+0x540/0x540 [ 574.612610] do_splice_direct+0x335/0x540 [ 574.616848] do_sendfile+0x107b/0x1e40 [ 574.620858] __x64_sys_sendfile64+0x218/0x390 [ 574.625418] ? __ia32_sys_sendfile+0x160/0x160 [ 574.630072] do_syscall_64+0x15b/0x230 [ 574.634034] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 574.639295] RIP: 0033:0x455ba9 [ 574.642534] RSP: 002b:00007fd4ddd54c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 574.650354] RAX: ffffffffffffffda RBX: 00007fd4ddd556d4 RCX: 0000000000455ba9 [ 574.657694] RDX: 0000000020000000 RSI: 0000000000000013 RDI: 0000000000000013 [ 574.665067] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 574.672396] R10: 0000000002000005 R11: 0000000000000246 R12: 00000000ffffffff [ 574.679746] R13: 00000000004c0db1 R14: 00000000004d0e48 R15: 0000000000000000 [ 574.687463] NMI backtrace for cpu 0 [ 574.691187] CPU: 0 PID: 804 Comm: khungtaskd Not tainted 4.17.0+ #21 [ 574.697681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.707039] Call Trace: [ 574.709637] dump_stack+0x185/0x1d0 [ 574.713265] nmi_trigger_cpumask_backtrace+0x262/0x4c0 [ 574.718542] ? arch_trigger_cpumask_backtrace+0x40/0x40 [ 574.723902] arch_trigger_cpumask_backtrace+0x2c/0x40 [ 574.729116] trigger_all_cpu_backtrace+0x2b/0x30 [ 574.733876] watchdog+0x10d5/0x1100 [ 574.738288] kthread+0x4db/0x6c0 [ 574.741648] ? reset_hung_task_detector+0x30/0x30 [ 574.746488] ? kthread_blkcg+0xf0/0xf0 [ 574.750389] ret_from_fork+0x35/0x40 [ 574.754196] Sending NMI from CPU 0 to CPUs 1: [ 574.758796] ------------[ cut here ]------------ [ 574.763692] kernel BUG at mm/kmsan/kmsan.c:1953! [ 574.768476] invalid opcode: 0000 [#1] SMP PTI [ 574.772986] Dumping ftrace buffer: [ 574.776530] (ftrace buffer empty) [ 574.780238] Modules linked in: [ 574.783460] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.17.0+ #21 [ 574.789691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.799082] RIP: 0010:kmsan_nmi_enter+0x42/0x70 [ 574.803753] RSP: 0018:fffffe0000049ea8 EFLAGS: 00010046 [ 574.809131] RAX: 0000000080000000 RBX: 0000000000000001 RCX: 00000000c0000101 [ 574.816407] RDX: 00000000ffff8802 RSI: ffffffff8a00136c RDI: ffffea0000400c80 [ 574.823695] RBP: fffffe0000049ef9 R08: 0000000000000000 R09: 0000000000000000 [ 574.830966] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 574.838240] R13: 0000000000000000 R14: 00000001898b8000 R15: 0000000000000000 [ 574.845519] FS: 0000000000000000(0000) GS:ffff88021fd00000(0000) knlGS:0000000000000000 [ 574.853749] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.859642] CR2: 0000000001716000 CR3: 00000001898b8000 CR4: 00000000001406e0 [ 574.866918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.874191] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.881459] Call Trace: [ 574.884065] [ 574.886245] ? end_repeat_nmi+0x19/0x8e [ 574.890230] ? end_repeat_nmi+0x7/0x8e [ 574.894135] ? smp_reschedule_interrupt+0x62/0x400 [ 574.899072] ? smp_reschedule_interrupt+0x62/0x400 [ 574.904020] ? smp_reschedule_interrupt+0x62/0x400 [ 574.908950] [ 574.911176] [ 574.913333] ? reschedule_interrupt+0xf/0x20 [ 574.917732] [ 574.919984] ? __cpuidle_text_start+0x8/0x8 [ 574.924320] ? default_idle+0x20b/0x3e0 [ 574.928310] ? __cpuidle_text_start+0x8/0x8 [ 574.932640] ? arch_cpu_idle+0x26/0x30 [ 574.936551] ? do_idle+0x36d/0x830 [ 574.940102] ? cpu_startup_entry+0x45/0x50 [ 574.944339] ? setup_APIC_timer+0x220/0x220 [ 574.948677] ? start_secondary+0x3c6/0x490 [ 574.952922] ? secondary_startup_64+0xa5/0xb0 [ 574.957415] Code: 10 00 74 27 65 8b 04 25 40 90 03 00 83 c0 01 83 f8 08 7d 27 65 89 04 25 40 90 03 00 65 c6 04 25 d5 6d 0b 00 ff c3 0f 0b 90 eb fe <0f> 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 0b 66 90 66 [ 574.976930] RIP: kmsan_nmi_enter+0x42/0x70 RSP: fffffe0000049ea8 [ 574.983093] ---[ end trace e9485d1289c15703 ]--- [ 574.987850] Kernel panic - not syncing: Fatal exception [ 574.993753] Dumping ftrace buffer: [ 574.997287] (ftrace buffer empty) [ 575.001006] Kernel Offset: disabled [ 575.004640] Rebooting in 86400 seconds..