[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 32.839844] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.330724] random: sshd: uninitialized urandom read (32 bytes read) [ 36.758296] random: sshd: uninitialized urandom read (32 bytes read) [ 38.204766] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. [ 43.720498] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/07 22:49:20 fuzzer started [ 44.968561] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/07 22:49:23 dialing manager at 10.128.0.26:33485 2018/07/07 22:49:24 syscalls: 1550 2018/07/07 22:49:24 code coverage: enabled 2018/07/07 22:49:24 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/07 22:49:24 setuid sandbox: enabled 2018/07/07 22:49:24 namespace sandbox: enabled 2018/07/07 22:49:24 fault injection: enabled 2018/07/07 22:49:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/07 22:49:24 net packed injection: enabled [ 49.498646] random: crng init done 22:50:05 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioprio_set$uid(0x3, 0x0, 0x0) 22:50:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4002, 0x0) 22:50:05 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000200)=[@rdma_dest={0x18, 0x114, 0x2}], 0x18}, 0x0) 22:50:05 executing program 1: r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) 22:50:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000400), 0x1}, 0x20) 22:50:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x4000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') setns(r1, 0x0) 22:50:05 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) [ 89.264496] IPVS: ftp: loaded support on port[0] = 21 [ 89.272497] IPVS: ftp: loaded support on port[0] = 21 [ 89.289904] IPVS: ftp: loaded support on port[0] = 21 [ 89.308436] IPVS: ftp: loaded support on port[0] = 21 [ 89.412606] IPVS: ftp: loaded support on port[0] = 21 [ 89.425362] IPVS: ftp: loaded support on port[0] = 21 [ 89.434763] IPVS: ftp: loaded support on port[0] = 21 [ 89.440006] IPVS: ftp: loaded support on port[0] = 21 [ 91.614888] ip (4703) used greatest stack depth: 54424 bytes left [ 92.408909] ip (4746) used greatest stack depth: 54344 bytes left [ 93.288443] ip (4809) used greatest stack depth: 54328 bytes left [ 93.527607] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.534115] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.573357] device bridge_slave_0 entered promiscuous mode [ 93.650913] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.657421] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.702821] device bridge_slave_0 entered promiscuous mode [ 93.822784] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.829314] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.862952] device bridge_slave_1 entered promiscuous mode [ 93.871258] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.877741] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.890358] device bridge_slave_0 entered promiscuous mode [ 93.914864] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.921365] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.955505] device bridge_slave_0 entered promiscuous mode [ 93.974111] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.980633] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.012073] device bridge_slave_0 entered promiscuous mode [ 94.036194] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.042707] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.068791] device bridge_slave_0 entered promiscuous mode [ 94.079628] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.086130] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.097644] device bridge_slave_1 entered promiscuous mode [ 94.112779] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.119304] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.143744] device bridge_slave_0 entered promiscuous mode [ 94.160397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.168419] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.174897] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.199463] device bridge_slave_1 entered promiscuous mode [ 94.219698] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.226188] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.256171] device bridge_slave_0 entered promiscuous mode [ 94.274438] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.280971] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.297066] device bridge_slave_1 entered promiscuous mode [ 94.332544] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.339109] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.356507] device bridge_slave_1 entered promiscuous mode [ 94.382980] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.389483] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.411069] device bridge_slave_1 entered promiscuous mode [ 94.426426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.435159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.452005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.460179] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.466633] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.495278] device bridge_slave_1 entered promiscuous mode [ 94.503791] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.510312] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.545453] device bridge_slave_1 entered promiscuous mode [ 94.571735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.585733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.705996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.721952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.760393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.768416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.803841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.850528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.880655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.986293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 95.031605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 95.076234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 95.279252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.518869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.608488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.627835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.666641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.697713] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.796693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.818910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 95.827287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.860318] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.922637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.932879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.943976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.978271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.987820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.086637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.110948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.123528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.131965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.154961] ip (4966) used greatest stack depth: 54248 bytes left [ 96.210810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.217918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.241927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.253777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.261648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.280422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.287560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.342793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.349886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.393866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.400921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.428624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.435716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.498866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.505935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.528217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.535245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.550133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.557313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.579268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.590201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.653406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.660509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.723725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.731286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.759392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.766455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.898093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.905219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.996635] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.016479] team0: Port device team_slave_0 added [ 97.262348] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.287137] team0: Port device team_slave_1 added [ 97.394166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.412863] team0: Port device team_slave_0 added [ 97.421229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.437387] team0: Port device team_slave_0 added [ 97.501132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.536695] team0: Port device team_slave_0 added [ 97.557481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.564614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.585113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.618297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.639635] team0: Port device team_slave_0 added [ 97.661834] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.673605] team0: Port device team_slave_1 added [ 97.691984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.714558] team0: Port device team_slave_0 added [ 97.741154] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.768705] team0: Port device team_slave_0 added [ 97.788380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.801694] team0: Port device team_slave_0 added [ 97.831779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.841682] team0: Port device team_slave_1 added [ 97.873295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 97.880337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.890233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.937978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.945183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.954327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.991670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.011014] team0: Port device team_slave_1 added [ 98.018365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.037156] team0: Port device team_slave_1 added [ 98.043137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.054960] team0: Port device team_slave_1 added [ 98.079009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.097955] team0: Port device team_slave_1 added [ 98.113250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.123189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.137635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.168403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.175489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.206233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.234182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.250471] team0: Port device team_slave_1 added [ 98.273858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.282529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.301452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.348817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.356811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.376612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.386626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.408888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.428212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.460927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.470652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.478304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.487467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.518081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.541140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.563887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.579606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.597446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.621146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.643813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.657338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.678099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.694829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.712385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.737868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.747278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.755497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.764527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.773904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.781441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.794619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.830207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.844242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.872864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.898310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.923970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.947475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.955616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.964196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.977344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.984814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.994334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.025167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.032911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.041502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.050904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.062946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.072149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.091897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.125282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.153787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.191824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.213435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.235443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.248709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.256768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.265105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.273975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.297696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.317878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.335295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.345256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.355424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.375636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.390637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.432550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.466420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.493852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.511360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.528913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.537182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.556988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.587924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.602422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.621455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.639687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.648265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.660507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.680418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.724254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.762248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.115096] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.121595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.128453] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.134905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.183654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.193620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.240651] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.247164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.254056] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.260533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.278870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.304486] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.310988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.317901] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.324391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.367410] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.461892] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.468390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.475596] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.482109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.522891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.561258] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.567737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.574563] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.581056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.592594] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.789750] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.796246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.803222] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.809685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.818600] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.830228] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.836717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.843519] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.849997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.858279] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.894012] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.900542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.907596] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.914108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.954907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.199753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.215623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.251636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.279173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.304894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.324889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.335599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.444591] ip (5424) used greatest stack depth: 54120 bytes left [ 113.096838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.479344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.531741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.678057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.736636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.834352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.129541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.218427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.249644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.543195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.567973] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.768424] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.812778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.826287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.127915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.134240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.145993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.316835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.366607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.543475] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.550272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.560433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.603855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.612293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.629667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.809331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.815689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.826960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.949678] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.973434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.984065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.022963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.059995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.095995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.240592] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.395509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.401887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.418995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.477155] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.484941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.501222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.518314] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.755101] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.919992] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.051269] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.102886] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.391846] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.559206] 8021q: adding VLAN 0 to HW filter on device team0 22:50:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000400), 0x1}, 0x20) 22:50:39 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 22:50:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000400), 0x1}, 0x20) 22:50:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x4000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') setns(r1, 0x0) 22:50:40 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 22:50:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000400), 0x1}, 0x20) 22:50:40 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000200)=[@rdma_dest={0x18, 0x114, 0x2}], 0x18}, 0x0) 22:50:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x4000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') setns(r1, 0x0) [ 123.646717] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 22:50:40 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioprio_set$uid(0x3, 0x0, 0x0) 22:50:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4002, 0x0) 22:50:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 22:50:40 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000200)=[@rdma_dest={0x18, 0x114, 0x2}], 0x18}, 0x0) 22:50:40 executing program 1: r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) 22:50:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:41 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 22:50:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x4000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') setns(r1, 0x0) 22:50:41 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioprio_set$uid(0x3, 0x0, 0x0) 22:50:41 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000200)=[@rdma_dest={0x18, 0x114, 0x2}], 0x18}, 0x0) 22:50:41 executing program 1: r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) 22:50:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 22:50:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4002, 0x0) 22:50:41 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000300)="7fb64c6834bb45a211ee186bb6b0075258419390fb72c09ec1a605d5b6b5a0373b5f681e67", &(0x7f0000000280)}, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="08224f9854961aca3cbe2e195c337734e7cc6f282c9d2ab8db4702da062b7d7159eba7b23eedef4351385c9eb4a37c63dc") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 22:50:41 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioprio_set$uid(0x3, 0x0, 0x0) 22:50:41 executing program 1: r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) 22:50:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4002, 0x0) 22:50:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netstat\x00') pread64(r1, &(0x7f0000000000)=""/218, 0xffffff6b, 0x0) 22:50:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x108) 22:50:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') write$cgroup_pid(r1, &(0x7f0000000140)={[0x33]}, 0x1) 22:50:41 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:41 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 22:50:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netstat\x00') pread64(r1, &(0x7f0000000000)=""/218, 0xffffff6b, 0x0) 22:50:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:42 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x108) 22:50:42 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 22:50:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') write$cgroup_pid(r1, &(0x7f0000000140)={[0x33]}, 0x1) 22:50:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netstat\x00') pread64(r1, &(0x7f0000000000)=""/218, 0xffffff6b, 0x0) 22:50:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x108) 22:50:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') write$cgroup_pid(r1, &(0x7f0000000140)={[0x33]}, 0x1) 22:50:42 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 22:50:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netstat\x00') pread64(r1, &(0x7f0000000000)=""/218, 0xffffff6b, 0x0) 22:50:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x108) 22:50:42 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, &(0x7f0000000000), &(0x7f00000006c0), &(0x7f0000000940), &(0x7f0000001a00)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 22:50:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') write$cgroup_pid(r1, &(0x7f0000000140)={[0x33]}, 0x1) 22:50:43 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 22:50:43 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:43 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:43 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x14, 0x0, 0x29, 0x34}, 0x223) 22:50:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000094fc8)=[{0x0, 0x0, &(0x7f0000d55000)=[{&(0x7f0000823f4f)="b6d9606ea7d8517947", 0x9}], 0x1, &(0x7f000027c000)}], 0x1, 0x0) 22:50:43 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:43 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 22:50:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:43 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x14, 0x0, 0x29, 0x34}, 0x223) 22:50:43 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 22:50:43 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:43 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x14, 0x0, 0x29, 0x34}, 0x223) 22:50:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(anubis-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x50) 22:50:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 22:50:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000094fc8)=[{0x0, 0x0, &(0x7f0000d55000)=[{&(0x7f0000823f4f)="b6d9606ea7d8517947", 0x9}], 0x1, &(0x7f000027c000)}], 0x1, 0x0) 22:50:44 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000100), 0x20000102000004) 22:50:44 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:44 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000000)={0x14, 0x0, 0x29, 0x34}, 0x223) 22:50:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) 22:50:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000094fc8)=[{0x0, 0x0, &(0x7f0000d55000)=[{&(0x7f0000823f4f)="b6d9606ea7d8517947", 0x9}], 0x1, &(0x7f000027c000)}], 0x1, 0x0) 22:50:44 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 22:50:44 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) unshare(0x22000400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0xfff, 0x3a9}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:50:44 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) 22:50:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xa, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x0) 22:50:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/117, 0x2438777dc2f91b54, 0xfffffffffffffffe, 0x0, 0xfffffffffffffdb5) [ 127.755675] alg: No test for cbcmac(anubis) (cbcmac(anubis-generic)) 22:50:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x39011, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, &(0x7f0000003f90)=[{&(0x7f0000000100)=""/29, 0xfffffe72}], 0x1, 0x0) 22:50:45 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) [ 127.998302] alg: No test for ctr(anubis) (ctr(anubis-generic)) [ 128.055337] alg: No test for ccm(anubis-generic) (ccm_base(ctr(anubis-generic),cbcmac(anubis-generic))) [ 128.139814] alg: No test for rfc4309(ccm(anubis-generic)) (rfc4309(ccm_base(ctr(anubis-generic),cbcmac(anubis-generic)))) 22:50:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x7ffff}]}]}, 0x28}, 0x1}, 0x0) 22:50:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) 22:50:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xa, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x0) 22:50:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000094fc8)=[{0x0, 0x0, &(0x7f0000d55000)=[{&(0x7f0000823f4f)="b6d9606ea7d8517947", 0x9}], 0x1, &(0x7f000027c000)}], 0x1, 0x0) 22:50:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @RTA_PREFSRC={0x8, 0x7, @multicast1=0xe0000001}]}, 0x2c}, 0x1}, 0x0) 22:50:45 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 22:50:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x39011, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, &(0x7f0000003f90)=[{&(0x7f0000000100)=""/29, 0xfffffe72}], 0x1, 0x0) 22:50:45 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) 22:50:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @RTA_PREFSRC={0x8, 0x7, @multicast1=0xe0000001}]}, 0x2c}, 0x1}, 0x0) 22:50:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) 22:50:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 22:50:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xa, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x0) 22:50:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x7ffff}]}]}, 0x28}, 0x1}, 0x0) 22:50:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x39011, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, &(0x7f0000003f90)=[{&(0x7f0000000100)=""/29, 0xfffffe72}], 0x1, 0x0) 22:50:45 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) 22:50:45 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 22:50:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @RTA_PREFSRC={0x8, 0x7, @multicast1=0xe0000001}]}, 0x2c}, 0x1}, 0x0) 22:50:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x7ffff}]}]}, 0x28}, 0x1}, 0x0) 22:50:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) close(r0) 22:50:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0xa, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x0) 22:50:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/188, 0xbc}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 22:50:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x39011, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, &(0x7f0000003f90)=[{&(0x7f0000000100)=""/29, 0xfffffe72}], 0x1, 0x0) 22:50:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @RTA_PREFSRC={0x8, 0x7, @multicast1=0xe0000001}]}, 0x2c}, 0x1}, 0x0) 22:50:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 22:50:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup3(r0, r1, 0x0) 22:50:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="1f000000000000000000000007000000000000000000000000000000000000"], 0x1f}, 0x0) 22:50:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x7ffff}]}]}, 0x28}, 0x1}, 0x0) 22:50:46 executing program 3: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:46 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000004c0)="0c3e803aaa397b30784822c90c548525ff29ab8faf9a5d04eb3f202fd6022a435c5c54fc1e8b9775116d6a7d96d68bb38a65f206fb19ae9a7cec2e63c3372ec5bc3046c718252f06994104444e9a67158181a28178322e995eb831e2813a9983fba72bb03ac92b659dd38cb6383150e85294a52ef7b3370467fbae2239aba1e3", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000005040)=""/4096, 0x1000) 22:50:46 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000a40)='fd\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000180)=""/57, 0xfffffffffffffd58) 22:50:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup3(r0, r1, 0x0) 22:50:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="1f000000000000000000000007000000000000000000000000000000000000"], 0x1f}, 0x0) 22:50:46 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 22:50:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 22:50:46 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000004c0)="0c3e803aaa397b30784822c90c548525ff29ab8faf9a5d04eb3f202fd6022a435c5c54fc1e8b9775116d6a7d96d68bb38a65f206fb19ae9a7cec2e63c3372ec5bc3046c718252f06994104444e9a67158181a28178322e995eb831e2813a9983fba72bb03ac92b659dd38cb6383150e85294a52ef7b3370467fbae2239aba1e3", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000005040)=""/4096, 0x1000) 22:50:46 executing program 3: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/188, 0xbc}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 22:50:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup3(r0, r1, 0x0) 22:50:47 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 22:50:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="1f000000000000000000000007000000000000000000000000000000000000"], 0x1f}, 0x0) 22:50:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 22:50:47 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000004c0)="0c3e803aaa397b30784822c90c548525ff29ab8faf9a5d04eb3f202fd6022a435c5c54fc1e8b9775116d6a7d96d68bb38a65f206fb19ae9a7cec2e63c3372ec5bc3046c718252f06994104444e9a67158181a28178322e995eb831e2813a9983fba72bb03ac92b659dd38cb6383150e85294a52ef7b3370467fbae2239aba1e3", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000005040)=""/4096, 0x1000) 22:50:47 executing program 3: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:47 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 22:50:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup3(r0, r1, 0x0) 22:50:47 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000a40)='fd\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000180)=""/57, 0xfffffffffffffd58) 22:50:47 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000004c0)="0c3e803aaa397b30784822c90c548525ff29ab8faf9a5d04eb3f202fd6022a435c5c54fc1e8b9775116d6a7d96d68bb38a65f206fb19ae9a7cec2e63c3372ec5bc3046c718252f06994104444e9a67158181a28178322e995eb831e2813a9983fba72bb03ac92b659dd38cb6383150e85294a52ef7b3370467fbae2239aba1e3", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000005040)=""/4096, 0x1000) 22:50:47 executing program 3: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="1f000000000000000000000007000000000000000000000000000000000000"], 0x1f}, 0x0) 22:50:47 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 22:50:47 executing program 1: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 22:50:48 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/188, 0xbc}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 22:50:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100030c000000000000000000000005000600000000000a000000e3ff000000000000000000000000ffffe0000002000000000000000001000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}, 0x1}, 0x0) 22:50:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 22:50:48 executing program 1: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:48 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 22:50:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af03, &(0x7f0000000000)=r2) 22:50:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000000)=""/39, 0x27, 0x0, &(0x7f0000000080)=@can={0x1d}, 0x80) r2 = epoll_create1(0x0) r3 = dup3(r0, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) fcntl$setstatus(r3, 0x4, 0x42400) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 22:50:48 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 22:50:48 executing program 1: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 22:50:48 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000a40)='fd\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000180)=""/57, 0xfffffffffffffd58) 22:50:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af03, &(0x7f0000000000)=r2) 22:50:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 22:50:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100030c000000000000000000000005000600000000000a000000e3ff000000000000000000000000ffffe0000002000000000000000001000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}, 0x1}, 0x0) 22:50:48 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 22:50:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 22:50:48 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 22:50:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/188, 0xbc}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 22:50:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af03, &(0x7f0000000000)=r2) 22:50:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 22:50:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100030c000000000000000000000005000600000000000a000000e3ff000000000000000000000000ffffe0000002000000000000000001000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}, 0x1}, 0x0) 22:50:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 22:50:49 executing program 7: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 22:50:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000000)=""/39, 0x27, 0x0, &(0x7f0000000080)=@can={0x1d}, 0x80) r2 = epoll_create1(0x0) r3 = dup3(r0, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) fcntl$setstatus(r3, 0x4, 0x42400) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 22:50:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 22:50:49 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "4b9342", "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"}}, 0x110) dup2(r1, r3) 22:50:49 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000a40)='fd\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000180)=""/57, 0xfffffffffffffd58) 22:50:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af03, &(0x7f0000000000)=r2) 22:50:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100030c000000000000000000000005000600000000000a000000e3ff000000000000000000000000ffffe0000002000000000000000001000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}, 0x1}, 0x0) 22:50:49 executing program 7: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 22:50:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 22:50:49 executing program 7: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 22:50:49 executing program 2: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 22:50:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000000)=""/39, 0x27, 0x0, &(0x7f0000000080)=@can={0x1d}, 0x80) r2 = epoll_create1(0x0) r3 = dup3(r0, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) fcntl$setstatus(r3, 0x4, 0x42400) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 22:50:50 executing program 1: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}, 0x1}, 0x0) 22:50:50 executing program 7: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 22:50:50 executing program 2: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 22:50:50 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x24020400) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 22:50:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}, 0x1}, 0x0) 22:50:50 executing program 1: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:50 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "4b9342", "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"}}, 0x110) dup2(r1, r3) 22:50:50 executing program 2: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 22:50:50 executing program 7: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:50 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x24020400) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 22:50:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}, 0x1}, 0x0) 22:50:50 executing program 1: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:50 executing program 2: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 22:50:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000000)=""/39, 0x27, 0x0, &(0x7f0000000080)=@can={0x1d}, 0x80) r2 = epoll_create1(0x0) r3 = dup3(r0, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) fcntl$setstatus(r3, 0x4, 0x42400) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 22:50:51 executing program 7: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}, 0x1}, 0x0) 22:50:51 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x24020400) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 22:50:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:51 executing program 1: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:51 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "4b9342", "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"}}, 0x110) dup2(r1, r3) 22:50:51 executing program 7: r0 = socket$inet6(0xa, 0x4000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x7fffffff}) 22:50:51 executing program 1: mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0xfdc0) 22:50:51 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x24020400) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 22:50:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:52 executing program 1: mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0xfdc0) 22:50:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 22:50:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x496, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/89, 0x59}], 0x1) 22:50:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 22:50:52 executing program 4: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "4b9342", "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"}}, 0x110) dup2(r1, r3) 22:50:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:52 executing program 1: mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0xfdc0) 22:50:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000080)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0xa4002960) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) 22:50:52 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/18) 22:50:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 22:50:52 executing program 1: mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0xfdc0) 22:50:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x2, 0x0, "b79378b749a9b5aa446e86b6097dc2e384a3d8aa8277aade2705a7c9dfcb071a1bbc93ac53c32fd32768c93bdabaffee250629834afd87fbe0c9d23057c6d60acbfe7cfc5e18419dc463d30d65a14cfc"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x7, 0x0, "70739a0ebe4ac9fea0d1f41b412878a5b6b09a357732eb1beaa5f7ffd5345333d326060f0cdeef303977eddb549970cadb75a15db7efaa43e8c3c79d29f15979133dd10315a3c2f16c7dd02273c10768"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x3f, 0x0, "a2225df91666ccd0a6a3ec172183d0426cae799183f5e2e09ab8f149d0dac78cb494547d6c97d5ef2a219ebaf5e4981e3bb81dddebae47c1802077c664f8852def371ac501d26093b3a2662c7529a1ef"}, 0xd8) dup3(r0, r1, 0x0) 22:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) 22:50:52 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/18) 22:50:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000080)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0xa4002960) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) 22:50:52 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:50:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:53 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/18) 22:50:53 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x2, 0x9) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/18) 22:50:53 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199, 0xfdfdffff00000000}) 22:50:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/79, 0x41}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 22:50:53 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 22:50:53 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:50:53 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000080)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0xa4002960) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) 22:50:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_gettime(0x9, &(0x7f0000000000)) 22:50:54 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 22:50:54 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:54 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000080)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0xa4002960) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) 22:50:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x60}, 0x1}, 0x0) 22:50:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199, 0xfdfdffff00000000}) 22:50:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/79, 0x41}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 22:50:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(ccm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, "4778bf7fbaf8e8caf49043c94e84bc6afb751c9e31871ee4d040b0f85c145cb2e40c7ce910b6fa1549e66861"}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], {0x0, 0x1c9c380}}) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000002e00)=@nfc_llcp, 0x80, &(0x7f0000003100)=[{&(0x7f0000003000)=""/97, 0x61}, {&(0x7f0000003080)=""/72, 0x48}], 0x2, &(0x7f0000003180)=""/43, 0x2b}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x989680}) 22:50:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_gettime(0x9, &(0x7f0000000000)) 22:50:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x3, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 22:50:54 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 22:50:54 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 22:50:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_gettime(0x9, &(0x7f0000000000)) 22:50:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x60}, 0x1}, 0x0) 22:50:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199, 0xfdfdffff00000000}) 22:50:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/79, 0x41}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 22:50:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x3, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 22:50:54 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x130, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 22:50:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_gettime(0x9, &(0x7f0000000000)) 22:50:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x60}, 0x1}, 0x0) 22:50:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199, 0xfdfdffff00000000}) 22:50:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x3, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 22:50:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "6c626c6372008062b51b00", 0x1a}, 0x2c) 22:50:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/79, 0x41}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 22:50:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x81) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000000)=[{r2}, {r3}], 0x2, 0x0) 22:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000100)=[{&(0x7f00000005c0)="890a1d3c7acbe0ef1df76b200b0f99c8", 0x10}], 0x1, &(0x7f0000000640)}, 0x0) 22:50:55 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)={0x2, 0x1, 0x0, 0xf, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x60}, 0x1}, 0x0) 22:50:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x100}, &(0x7f00000006c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}, {&(0x7f0000000000)=""/43, 0x2b}], 0x4, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f00000010c0)=""/208, 0xd0}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x3, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00), 0x0, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) [ 138.345261] alg: No test for ccm(aes-generic) (ccm_base(ctr(aes-generic),cbcmac(aes-generic))) [ 138.358777] alg: No test for echainiv(ccm(aes-generic)) (echainiv(ccm_base(ctr(aes-generic),cbcmac(aes-generic)))) [ 138.370320] alg: No test for echainiv(echainiv(ccm(aes-generic))) (echainiv(echainiv(ccm_base(ctr(aes-generic),cbcmac(aes-generic))))) [ 138.516530] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 22:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:55 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)) 22:50:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8002, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x0) 22:50:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "6c626c6372008062b51b00", 0x1a}, 0x2c) 22:50:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000100)=[{&(0x7f00000005c0)="890a1d3c7acbe0ef1df76b200b0f99c8", 0x10}], 0x1, &(0x7f0000000640)}, 0x0) 22:50:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:50:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:55 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)) [ 138.906579] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 22:50:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8002, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x0) 22:50:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x81) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000000)=[{r2}, {r3}], 0x2, 0x0) 22:50:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:50:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "6c626c6372008062b51b00", 0x1a}, 0x2c) 22:50:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000100)=[{&(0x7f00000005c0)="890a1d3c7acbe0ef1df76b200b0f99c8", 0x10}], 0x1, &(0x7f0000000640)}, 0x0) 22:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4d) fallocate(r1, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffd) 22:50:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 22:50:56 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)) 22:50:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8002, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x0) [ 139.253972] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 22:50:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:50:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, "6c626c6372008062b51b00", 0x1a}, 0x2c) 22:50:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f0000000100)=[{&(0x7f00000005c0)="890a1d3c7acbe0ef1df76b200b0f99c8", 0x10}], 0x1, &(0x7f0000000640)}, 0x0) 22:50:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 22:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:50:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8002, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x0) 22:50:56 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f0000000000)) 22:50:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x81) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000000)=[{r2}, {r3}], 0x2, 0x0) [ 139.625857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 139.644403] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2aa9/0x2cd0 22:50:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:50:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$fiemap(r1, 0x80086603, &(0x7f0000000000)=ANY=[]) 22:50:56 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) 22:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:50:56 executing program 6: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) 22:50:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f0000003440)}, 0x0) close(r1) 22:50:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000000)={'teql0\x00', @ifru_addrs=@ax25={0x3, {"c343c3b74db07b"}}}) 22:50:57 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) [ 140.083972] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 22:50:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$fiemap(r1, 0x80086603, &(0x7f0000000000)=ANY=[]) 22:50:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x81) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = socket(0x10, 0x80002, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) poll(&(0x7f0000000000)=[{r2}, {r3}], 0x2, 0x0) 22:50:57 executing program 6: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:50:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) 22:50:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000000)={'teql0\x00', @ifru_addrs=@ax25={0x3, {"c343c3b74db07b"}}}) 22:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) [ 140.403720] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 22:50:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$fiemap(r1, 0x80086603, &(0x7f0000000000)=ANY=[]) 22:50:57 executing program 6: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 22:50:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000000)={'teql0\x00', @ifru_addrs=@ax25={0x3, {"c343c3b74db07b"}}}) 22:50:57 executing program 5: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) [ 140.762632] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 22:50:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f0000003440)}, 0x0) close(r1) 22:50:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) 22:50:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$fiemap(r1, 0x80086603, &(0x7f0000000000)=ANY=[]) 22:50:58 executing program 6: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') readv(r1, &(0x7f0000001540)=[{&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000280)=""/96, 0x60}], 0x2) 22:50:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000000)={'teql0\x00', @ifru_addrs=@ax25={0x3, {"c343c3b74db07b"}}}) 22:50:58 executing program 5: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) 22:50:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x20, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x3c], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 22:50:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x430, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x328, 0x370, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x4a8) 22:50:58 executing program 5: setrlimit(0x9, &(0x7f0000000140)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x0, &(0x7f00007fb000/0x800000)=nil) 22:50:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') readv(r1, &(0x7f0000001540)=[{&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000280)=""/96, 0x60}], 0x2) 22:50:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x100000001}, 0x2c) 22:50:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r3, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000540)}], 0x10e, 0x0) 22:50:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x20, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x3c], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 22:50:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f0000003440)}, 0x0) close(r1) 22:50:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x81) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x8, 0xfa00}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "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", 0x0, 0x0, 0x80000001}}}, 0x120) 22:50:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x100000001}, 0x2c) 22:50:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') readv(r1, &(0x7f0000001540)=[{&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000280)=""/96, 0x60}], 0x2) 22:50:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x430, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x328, 0x370, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x4a8) 22:50:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x20, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x3c], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 22:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x100000001}, 0x2c) 22:50:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') readv(r1, &(0x7f0000001540)=[{&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000280)=""/96, 0x60}], 0x2) 22:50:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x81) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x8, 0xfa00}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "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", 0x0, 0x0, 0x80000001}}}, 0x120) 22:50:59 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x20, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x3c], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 22:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x430, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x328, 0x370, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x4a8) 22:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved=0x1}, 0x80, &(0x7f0000003440)}, 0x0) close(r1) 22:50:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x100000001}, 0x2c) 22:50:59 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x4, 0x0, "aee3e02177a8b390566bc2dd09f1a3762d791ee4f4b438301ef0512cdb0500608905a2b845dc84fb52db92b78b7765b975935988dc185e581f893ac2396270f993a39d4502f90359bd12e421e02d30ee"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x2, 0x0, "41223f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb080000000000000031290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 22:50:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x81) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x8, 0xfa00}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "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", 0x0, 0x0, 0x80000001}}}, 0x120) 22:50:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) migrate_pages(0x0, 0x9, &(0x7f0000000140)=0x75, &(0x7f0000000180)=0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88000, 0x0) 22:50:59 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:50:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 22:50:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x430, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2a8, 0x328, 0x370, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x4a8) 22:51:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 22:51:00 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 22:51:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x81) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x8, 0xfa00}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "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", 0x0, 0x0, 0x80000001}}}, 0x120) 22:51:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:00 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:51:00 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:51:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 22:51:00 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 22:51:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x4d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 22:51:00 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, 0x8) timer_gettime(0x0, &(0x7f0000000200)) 22:51:00 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:51:00 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:51:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) migrate_pages(0x0, 0x9, &(0x7f0000000140)=0x75, &(0x7f0000000180)=0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88000, 0x0) 22:51:01 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 22:51:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 22:51:01 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:51:01 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @quote={{}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xff9a) close(r1) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000002640)=@vsock, 0x10, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/196, 0xc4}], 0x1, &(0x7f0000002940)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000002ac0)) 22:51:01 executing program 6: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe1)=[@op={0x18, 0x117, 0x3}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) 22:51:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:01 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 22:51:01 executing program 6: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe1)=[@op={0x18, 0x117, 0x3}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) 22:51:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 22:51:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:01 executing program 7: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:01 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, 0x8) timer_gettime(0x0, &(0x7f0000000200)) 22:51:01 executing program 6: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe1)=[@op={0x18, 0x117, 0x3}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) 22:51:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 22:51:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) migrate_pages(0x0, 0x9, &(0x7f0000000140)=0x75, &(0x7f0000000180)=0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88000, 0x0) 22:51:02 executing program 7: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 6: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc5fc8)={0x0, 0x0, &(0x7f0000fc5441), 0x0, &(0x7f0000000fe1)=[@op={0x18, 0x117, 0x3}, @iv={0x18, 0x117, 0x2}], 0x30}, 0x0) 22:51:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 22:51:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:02 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 6: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 7: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:02 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 7: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 6: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 6: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:02 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, 0x8) timer_gettime(0x0, &(0x7f0000000200)) 22:51:02 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000797000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000e6e000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 22:51:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) migrate_pages(0x0, 0x9, &(0x7f0000000140)=0x75, &(0x7f0000000180)=0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88000, 0x0) 22:51:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d46}}, 0x1c}, 0x1}, 0x0) 22:51:03 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:51:03 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:51:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d46}}, 0x1c}, 0x1}, 0x0) 22:51:03 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:51:03 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:51:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002840)=""/179, 0xb3}, {&(0x7f0000002900)=""/219, 0xdb}], 0x4, &(0x7f0000002a00)=""/119, 0x77}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d46}}, 0x1c}, 0x1}, 0x0) 22:51:03 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:51:03 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:51:03 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, 0x8) timer_gettime(0x0, &(0x7f0000000200)) 22:51:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d46}}, 0x1c}, 0x1}, 0x0) 22:51:03 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 22:51:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x1f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 22:51:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:51:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 22:51:04 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 22:51:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) [ 147.301343] kernel msg: ebtables bug: please report to author: entry offsets not in right order 22:51:04 executing program 4: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) 22:51:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x1f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 22:51:04 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 22:51:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 22:51:04 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 22:51:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x18, 0x0, 0x2000000002) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 22:51:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) [ 147.627242] kernel msg: ebtables bug: please report to author: entry offsets not in right order 22:51:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x1f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 22:51:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x18, 0x0, 0x2000000002) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 22:51:04 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 22:51:04 executing program 4: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) 22:51:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 22:51:04 executing program 5: prctl$intptr(0xe, 0x0) 22:51:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x1f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 22:51:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) [ 148.008833] kernel msg: ebtables bug: please report to author: entry offsets not in right order 22:51:05 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 22:51:05 executing program 4: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) 22:51:05 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 22:51:05 executing program 5: prctl$intptr(0xe, 0x0) 22:51:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x18, 0x0, 0x2000000002) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 22:51:05 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00`\x00', 0x20, 0x2, 0x5b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000080), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x6f, 0x1e8, 0x218}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0x628) 22:51:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 22:51:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') [ 148.430718] kernel msg: ebtables bug: please report to author: entry offsets not in right order 22:51:05 executing program 4: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000000c0)) 22:51:05 executing program 5: prctl$intptr(0xe, 0x0) 22:51:05 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x8) 22:51:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x18, 0x0, 0x2000000002) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 22:51:05 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 22:51:05 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x421, 0x0, 0x0, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1}, 0x0) 22:51:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) connect(r1, &(0x7f0000000100)=@ax25={0x3, {"c628acf4dc1fd8"}}, 0x80) 22:51:05 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:05 executing program 5: prctl$intptr(0xe, 0x0) 22:51:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') [ 148.826853] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 148.834381] netlink: 'syz-executor7': attribute type 2 has an invalid length. 22:51:05 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x2, 0x3c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x5, 0x800, 'bond0\x00', 'vlan0\x00', 'gre0\x00', 'gretap0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xb8, 0x1e8, 0x230, [@ip={'ip\x00', 0x20, {{@rand_addr}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bond0\x00', 'ipddp0\x00', 'yam0\x00', 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa0, 0xd8}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x440) [ 148.918806] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 148.926536] netlink: 'syz-executor7': attribute type 2 has an invalid length. 22:51:06 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 22:51:06 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0xf5ffffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xfffffff5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, 0x58], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 22:51:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) connect(r1, &(0x7f0000000100)=@ax25={0x3, {"c628acf4dc1fd8"}}, 0x80) 22:51:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 22:51:06 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x2, 0x3c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x5, 0x800, 'bond0\x00', 'vlan0\x00', 'gre0\x00', 'gretap0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xb8, 0x1e8, 0x230, [@ip={'ip\x00', 0x20, {{@rand_addr}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bond0\x00', 'ipddp0\x00', 'yam0\x00', 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa0, 0xd8}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x440) 22:51:06 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:06 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x421, 0x0, 0x0, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1}, 0x0) 22:51:06 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 22:51:06 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0xf5ffffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xfffffff5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, 0x58], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 22:51:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) connect(r1, &(0x7f0000000100)=@ax25={0x3, {"c628acf4dc1fd8"}}, 0x80) 22:51:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 22:51:06 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:06 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x2, 0x3c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x5, 0x800, 'bond0\x00', 'vlan0\x00', 'gre0\x00', 'gretap0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xb8, 0x1e8, 0x230, [@ip={'ip\x00', 0x20, {{@rand_addr}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bond0\x00', 'ipddp0\x00', 'yam0\x00', 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa0, 0xd8}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x440) [ 149.534901] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 149.542631] netlink: 'syz-executor7': attribute type 2 has an invalid length. 22:51:06 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0xf5ffffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xfffffff5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, 0x58], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 22:51:06 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:06 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x421, 0x0, 0x0, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1}, 0x0) 22:51:06 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) connect(r1, &(0x7f0000000100)=@ax25={0x3, {"c628acf4dc1fd8"}}, 0x80) 22:51:06 executing program 6: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x2, 0x3c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x5, 0x800, 'bond0\x00', 'vlan0\x00', 'gre0\x00', 'gretap0\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xb8, 0x1e8, 0x230, [@ip={'ip\x00', 0x20, {{@rand_addr}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bond0\x00', 'ipddp0\x00', 'yam0\x00', 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa0, 0xd8}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x440) 22:51:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) [ 149.898697] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 149.906162] netlink: 'syz-executor7': attribute type 2 has an invalid length. 22:51:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x1, 0xfffffd13}) 22:51:07 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0xf5ffffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0xfffffff5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, 0x58], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 22:51:07 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r1, 0x421, 0x0, 0x0, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1}, 0x0) 22:51:07 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:51:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x800455d1, &(0x7f0000000280)=""/236) 22:51:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x1, 0xfffffd13}) 22:51:07 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a064567e20f01"}], 0x18}, 0x0) 22:51:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000008000)='syzkaller\x00', 0xd995, 0x7f, &(0x7f000000a000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x5, 0x0, 0xb, 0x0, 0x0, 0x1}], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x7e0, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) [ 150.334229] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 150.341697] netlink: 'syz-executor7': attribute type 2 has an invalid length. [ 150.441447] raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! 22:51:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000740)="cf4cbb939c66fc546d0a1d7365bde051313d02ce47a92470d279030ebd8d43ec87b3de060544a61d661ee3", 0x2b}], 0x1, 0x0, 0x0, 0x4}, 0x0) 22:51:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x2a, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0x8) 22:51:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x1, 0xfffffd13}) 22:51:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x4005, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000000c0)) 22:51:07 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a064567e20f01"}], 0x18}, 0x0) 22:51:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x800455d1, &(0x7f0000000280)=""/236) 22:51:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000780)=0x7) 22:51:07 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB='\t']) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:51:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x1, 0xfffffd13}) 22:51:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x2a, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0x8) 22:51:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000740)="cf4cbb939c66fc546d0a1d7365bde051313d02ce47a92470d279030ebd8d43ec87b3de060544a61d661ee3", 0x2b}], 0x1, 0x0, 0x0, 0x4}, 0x0) 22:51:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x4005, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000000c0)) 22:51:07 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a064567e20f01"}], 0x18}, 0x0) 22:51:08 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB='\t']) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:51:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000780)=0x7) 22:51:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x800455d1, &(0x7f0000000280)=""/236) 22:51:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x0, 0x7}) 22:51:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x2a, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0x8) 22:51:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000740)="cf4cbb939c66fc546d0a1d7365bde051313d02ce47a92470d279030ebd8d43ec87b3de060544a61d661ee3", 0x2b}], 0x1, 0x0, 0x0, 0x4}, 0x0) 22:51:08 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "1a064567e20f01"}], 0x18}, 0x0) 22:51:08 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x4005, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000000c0)) 22:51:08 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB='\t']) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:51:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x800455d1, &(0x7f0000000280)=""/236) 22:51:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000780)=0x7) 22:51:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x0, 0x7}) 22:51:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x2a, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0x8) 22:51:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000740)="cf4cbb939c66fc546d0a1d7365bde051313d02ce47a92470d279030ebd8d43ec87b3de060544a61d661ee3", 0x2b}], 0x1, 0x0, 0x0, 0x4}, 0x0) 22:51:08 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0xff34) 22:51:08 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB='\t']) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:51:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000780)=0x7) 22:51:08 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x4005, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000000c0)) 22:51:08 executing program 1: r0 = memfd_create(&(0x7f00000003c0)="6b657972696e67707070317472757374656473797374656d2aec00", 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) 22:51:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x0, 0x7}) 22:51:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:51:08 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0xff34) 22:51:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000000000004a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000140)=0x5, 0x8402) 22:51:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000803, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000002c0), 0x0) 22:51:09 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f0000001800)=[{&(0x7f00000018c0)=""/76, 0x4c}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2) 22:51:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) close(r1) socket$inet(0x2, 0x6, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 22:51:09 executing program 1: r0 = memfd_create(&(0x7f00000003c0)="6b657972696e67707070317472757374656473797374656d2aec00", 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) 22:51:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x0, 0x7}) 22:51:09 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0xff34) 22:51:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:51:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000000000004a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000140)=0x5, 0x8402) 22:51:09 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f0000001800)=[{&(0x7f00000018c0)=""/76, 0x4c}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2) 22:51:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000803, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000002c0), 0x0) 22:51:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) close(r1) socket$inet(0x2, 0x6, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 22:51:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x1bde4b}, {}]}) 22:51:09 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0xff34) 22:51:09 executing program 1: r0 = memfd_create(&(0x7f00000003c0)="6b657972696e67707070317472757374656473797374656d2aec00", 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) 22:51:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:51:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) close(r1) socket$inet(0x2, 0x6, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 22:51:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000803, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000002c0), 0x0) 22:51:09 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f0000001800)=[{&(0x7f00000018c0)=""/76, 0x4c}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2) 22:51:09 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000006000)) 22:51:09 executing program 1: r0 = memfd_create(&(0x7f00000003c0)="6b657972696e67707070317472757374656473797374656d2aec00", 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) 22:51:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000000000004a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000140)=0x5, 0x8402) 22:51:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x1bde4b}, {}]}) 22:51:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) close(r1) socket$inet(0x2, 0x6, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 22:51:10 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f0000001800)=[{&(0x7f00000018c0)=""/76, 0x4c}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2) 22:51:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000803, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f00000002c0), 0x0) 22:51:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000000000004a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000140)=0x5, 0x8402) 22:51:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x1bde4b}, {}]}) 22:51:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000006000)) 22:51:10 executing program 4: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) 22:51:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000001180)) 22:51:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r1, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x20000000000002cb) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b27250f0f6065d86a61bf2b3b3ce8f92b84fa9ad86945bd8fbdcb34002bffededda48d00005ee165dbd82748f6d348820315f50008000048000000000000000000003400"], 0x5a) 22:51:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 22:51:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x4, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write(r0, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x2, 0x7f}, 0x8) 22:51:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x1bde4b}, {}]}) [ 153.704770] audit: type=1326 audit(1531003870.701:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8529 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 [ 153.722906] syz-executor1 (8503) used greatest stack depth: 54080 bytes left 22:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed11564d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f06c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b82a05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b1f880417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c6337f02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f31e6395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa4", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) [ 153.755349] CUSE: unknown device info "4" [ 153.759833] CUSE: DEVNAME unspecified [ 153.781212] audit: type=1326 audit(1531003870.741:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8529 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 22:51:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000001180)) 22:51:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000006000)) [ 153.804833] CUSE: unknown device info "4" [ 153.809286] CUSE: DEVNAME unspecified 22:51:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 22:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r1, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x20000000000002cb) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b27250f0f6065d86a61bf2b3b3ce8f92b84fa9ad86945bd8fbdcb34002bffededda48d00005ee165dbd82748f6d348820315f50008000048000000000000000000003400"], 0x5a) 22:51:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000001180)) [ 154.137989] audit: type=1326 audit(1531003871.136:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8554 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 22:51:11 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000006000)) 22:51:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) [ 154.333854] CUSE: unknown device info "4" [ 154.338253] CUSE: DEVNAME unspecified 22:51:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000001180)) [ 154.475169] audit: type=1326 audit(1531003871.472:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8568 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 22:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r1, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x20000000000002cb) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b27250f0f6065d86a61bf2b3b3ce8f92b84fa9ad86945bd8fbdcb34002bffededda48d00005ee165dbd82748f6d348820315f50008000048000000000000000000003400"], 0x5a) 22:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:11 executing program 4: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) 22:51:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 22:51:11 executing program 5: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 22:51:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="23884051f454d47608e4b1090f80d95221b6e30fcf1d452c9b7e024e9d7fde15423fb3af6700990fc5a9fed35ec9f0e60001000020298b435477abc3051d2aff7f000019e6333d237c96f46bef2de05d50ce84e3db9633fdcba5790fa2f6cac36aa0d4193cd4378d53f0a4b0cbb4d69fc09739549630f8824d66cd5a9188ae787bae990eb1dd9a4f28a6a76b08de68af3568e1e617a9c00c95b77724c9c4ff2d6e0b7adeed4707c6207f5294f1f2f6dfa79d3f76085850ac27eb5c746393f08e39c3e45b83a58355250d16b2568fc7ae93d93a5b0a3a829897d5bd21092bde88e239316216523c38ae6d2c480a57657d03d0ad5817cc03335c1ba5fcdc0526b654db60fd50b16354926904b552a00e6ea5aafc4f5fbeebb920e130ed470990bdbfb6b765f6c80bcf1ebbd32f4dea95de8877b96e08f5ad2f977956f3b8c5a03fbd96df247f068b05d55905774f98b860c9d2b25872ad2af0f5425849ce2cd4a95a048c578048066862676b1159e50631acab882e5a3ffc848dcb359935fac9ae756bd9f79f2981063ce72a0419912acf3c79421a0b900b053404b22347eeeeb57b48d32f05eedbe38546cfb8600eac7e472db3610925310f7dab706a61fef9412f111c904e8bb18366bee4a6e91d7a60260ee02a961d4b40e57175bbc6b64fd682a88916bfb3930d88debc5a2c713781b678a10000000000000000000000000071", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:11 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) [ 154.814932] audit: type=1326 audit(1531003871.813:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8587 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 [ 154.830556] CUSE: unknown device info "4" [ 154.838796] CUSE: DEVNAME unspecified 22:51:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003fb00000000000043000000030000f8"]) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000239ff6)='/dev/cuse\x00', 0x2, 0x0) readv(r1, &(0x7f0000c6efe0)=[{&(0x7f00006c8f31)=""/207, 0xcf}], 0x20000000000002cb) write$fuse(r1, &(0x7f0000efff6a)=ANY=[@ANYBLOB="5a000000000000000100000000000000070000000046b27250f0f6065d86a61bf2b3b3ce8f92b84fa9ad86945bd8fbdcb34002bffededda48d00005ee165dbd82748f6d348820315f50008000048000000000000000000003400"], 0x5a) 22:51:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6b23ebe2094b6c296b7f43c2ff9cec9a414ac8ab00820fbde9a0f4a1bd2773a23ca881cb2b8f6f7676ec3e23411c9a7b90c0d98413505ae48a6f9680b3b1c7d9d2083981adb57cc49d7c44eb888269d5ddad8a8ece4937a8c1bd5f6d54eb2fee4344a60a71f21a02b71241caa5bfb30ef20735987815557dd0712275e1cab0562f6e71d00f07d832fff291844ad8c73a6b27652f46020e42eebd5fd185751187d8455017d6e42c6492f282d3fcea50ef7e26862684165a175a262d5fdb1562a9dd53028ed11564d449b40c3dc6e1500aff5eb7c7ac29b27bcac0249c746425160e164ce64e5180f5b19b180bfa5a14ff6d6bac621a1723ffe9dbd05f91bed6ffd9ba2ca0ea7f3eca738786c6cf9be08976ab48f5ce579d5053ef537ba15f9ca286ef7299567bf2b50512cba39ca22e4eafa46593dfb19b29e524a5e0b527f06c3fd666357e9b397f2e720146853c8a4e590b620fd4f0c83a6a0d626fbc2d018596b5bd8b2b9496d3a83f8760b1fb0a6ec9de29b146334717e8cab34996e8474bbde59447f2cc876096f80b10134ed5d69027a9cdd109de0d161003880d10536725ab38afdff82208b82a05f7661bc482b841d815c35660d7f7b036d0426f3cbfcd1448782af41483936f20b09e239d53be9df805d1a4dced5167eb9b8c8c681451329adcea047a3a00461916692c523647ed2b81b1f880417072cf26db77335331fd9d49b1bea2ba448e3e7822109d5a115c5da661c65193ae60923e37b8751d7f6eb2511fc9b55963fca553c0c6d065240b94c889af1781a8671ce4ec91744820d8c3905b2eafb38d909b45175801885e1a1059a9b3db85a95f2172947697e56244fd7b4b412a33b9adc061fca8c742d05f50ce0d2b4280749ce13488259d37074ba94540a5b9cdf426fdf4563163e81c9769b7a84db101c03d88cec1eb18b7ded9b957734dde7b896b0b9c1a76e63104a02a06e917a0e3b608276ad2860a17c76e5c5a07dd6917fa497adc8ff56e2ec6f2bcc09d8061f504c5d5128b4e89bcb2207df70db9d7cceff2fc266443b6d34bb651d0def84768f750279e8b8ab42a8ba7f4f265e0051333f346bc113c56b179b81421601bd60cd071ee198d84ca6abd13eb3ecbc6aaab47aaae592f97c3747c37266e8ad2358029989919b7f5dcee8b60e1d32a0a94d91cc073174ef180d1b3cd4aedb77f1e898f6df02cf3fe57db328abb0ac8d88e5f0d3015f10e74f00e90ab3acbd2e8917e130d2961b1895b5e3252e8a74a0fe0579330407de6a6644cdb7cef78f6ebdf9ef2aa07b32c587d93be72cce852d1ccdf83d1740e0b5c2971b340d98e584b883878ebcac7c91c0c7ce6c23b459b8feb49133d78e965ece4c3f5e11f929d5ef541e2ad8311c4c7412c045b4abf9d14e0f8fd1fd5f851511519e45bee4f00ebb6fddcf38b0936c7aaec7e846631d8f0f0f032fd578dba501d6c7c63bdc858c6c80cc37ac3992b4dec23d5c2304f15849f696bf1327c3d2ad87908a529bcd398b40c1323462ae597ac24b707041063050c35c6337f02461a3c14cbb6f2a573aa4c154bebe75e8e8254c2df4106fcac6a295317cde6123d9148693790211cc12a7c3cbfaf7e5da983827f7d430c4a858842057ac860fa3891fe7f59c71b7256618198ceb0253d0f6afe9515af1d3a97a69f5d3f8def2f0b2dd0cbaddedc76ac3e57763ea544187493419bb6b0cc14df727f31e6395db760806edcdc37804870ee006fe60471f10f0313fc1f9f365038472cf978d091e94338af5dc37e12e30d4e16b13675eea7d36a18f3e39db3619cdf573058e89f95702cf8bf8ca88b4f4989e4a7086a682a13b477d4cac8bdb595c1eeb2463e57538e896ca3168292cdcf7779a43f4113bdbab6d78aa986ac2766bb55a40f0f59aa7eac6af7db18e7e308ba6df385fdd13a8cfa4", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) [ 155.263898] CUSE: unknown device info "4" [ 155.268331] CUSE: DEVNAME unspecified 22:51:12 executing program 5: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 22:51:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003fb00000000000043000000030000f8"]) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 22:51:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) [ 155.627454] syz-executor6 (8593) used greatest stack depth: 54064 bytes left 22:51:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003fb00000000000043000000030000f8"]) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:12 executing program 5: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 22:51:12 executing program 4: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) 22:51:13 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003fb00000000000043000000030000f8"]) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x40000004}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x8800) poll(&(0x7f0000000200)=[{r2, 0x440}], 0x1, 0x0) 22:51:13 executing program 5: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.') 22:51:13 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) 22:51:13 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x201}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)}, 0x0) 22:51:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090020000c00060000001800a30700000000000073c70fc6f12705bce9ca960000dc1338d54400eb9a84136ef75afb83de448daa7227c4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:51:13 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090020000c00060000001800a30700000000000073c70fc6f12705bce9ca960000dc1338d54400eb9a84136ef75afb83de448daa7227c4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:51:13 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 22:51:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x40000004}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x8800) poll(&(0x7f0000000200)=[{r2, 0x440}], 0x1, 0x0) 22:51:13 executing program 5: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090020000c00060000001800a30700000000000073c70fc6f12705bce9ca960000dc1338d54400eb9a84136ef75afb83de448daa7227c4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:51:13 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:14 executing program 4: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) 22:51:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 22:51:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x40000004}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x8800) poll(&(0x7f0000000200)=[{r2, 0x440}], 0x1, 0x0) 22:51:14 executing program 5: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000019007f5300fe01b2a4a280930a06000000a84308910000003900090020000c00060000001800a30700000000000073c70fc6f12705bce9ca960000dc1338d54400eb9a84136ef75afb83de448daa7227c4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 22:51:14 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x800000003) r2 = getpgid(0x0) tkill(r2, 0x13) 22:51:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280), 0x8}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 22:51:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:14 executing program 5: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000011c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2400100000002) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") preadv(r1, &(0x7f0000000240), 0x37d, 0x0) 22:51:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x40000004}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x8800) poll(&(0x7f0000000200)=[{r2, 0x440}], 0x1, 0x0) 22:51:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) [ 157.841097] hrtimer: interrupt took 116585 ns 22:51:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 22:51:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280), 0x8}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 22:51:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x1e, 0x0, 0x4) 22:51:15 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebaeb7", 0x2d}], 0x1, &(0x7f0000c7b000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 22:51:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 22:51:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:51:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280), 0x8}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 22:51:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x1e, 0x0, 0x4) 22:51:15 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebaeb7", 0x2d}], 0x1, &(0x7f0000c7b000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 22:51:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000200)}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 22:51:15 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x1e, 0x0, 0x4) 22:51:15 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebaeb7", 0x2d}], 0x1, &(0x7f0000c7b000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 22:51:15 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280), 0x8}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 22:51:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 22:51:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x1e, 0x0, 0x4) 22:51:16 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:16 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000764fc8)={&(0x7f0000a3b000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00003b8f80)=[{&(0x7f0000007000)="ea306b0073192ed165e0ff2679b65abb1023f81e00dc30d928226b70da7d922af9c36e7e5c3fcab589ecebaeb7", 0x2d}], 0x1, &(0x7f0000c7b000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000997ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 22:51:16 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:51:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 22:51:16 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) listen(r0, 0x0) shutdown(r0, 0x0) 22:51:16 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 159.591404] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) 22:51:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 22:51:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) listen(r0, 0x0) shutdown(r0, 0x0) 22:51:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:17 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 22:51:17 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x1f, r1, 0x1, 0x0, 0x6}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGPTPEER(r3, 0x5441, 0x29d8c828) socket(0xa, 0x80000, 0x3) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 22:51:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) listen(r0, 0x0) shutdown(r0, 0x0) 22:51:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:51:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 22:51:17 executing program 4: r0 = socket(0x10, 0x2, 0xf) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 22:51:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 22:51:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) listen(r0, 0x0) shutdown(r0, 0x0) 22:51:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x7}) 22:51:17 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 22:51:17 executing program 5: mmap(&(0x7f00001f9000/0x3000)=nil, 0x3000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x336, 0x0) 22:51:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) 22:51:17 executing program 4: r0 = socket(0x10, 0x2, 0xf) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 22:51:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:51:18 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 22:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x7}) 22:51:18 executing program 5: mmap(&(0x7f00001f9000/0x3000)=nil, 0x3000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x336, 0x0) 22:51:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) 22:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x7}) 22:51:18 executing program 5: mmap(&(0x7f00001f9000/0x3000)=nil, 0x3000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x336, 0x0) 22:51:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 22:51:18 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 22:51:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) 22:51:18 executing program 4: r0 = socket(0x10, 0x2, 0xf) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 22:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x7}) 22:51:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) 22:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8b93, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 22:51:19 executing program 5: mmap(&(0x7f00001f9000/0x3000)=nil, 0x3000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x336, 0x0) 22:51:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c068325a00000000000000000000"], 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 22:51:19 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="d8a4f66a91747a3842b0d6ca", 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 22:51:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0x2d, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x1bc}, 0x1}, 0x0) 22:51:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000080), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x80287010, &(0x7f00000000c0)) 22:51:19 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x94, &(0x7f0000000080), &(0x7f0000000040)=0x4) 22:51:19 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xfffffffffffffe34, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 22:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8b93, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) [ 162.382908] netlink: 'syz-executor0': attribute type 1 has an invalid length. 22:51:19 executing program 4: r0 = socket(0x10, 0x2, 0xf) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) [ 162.451789] netlink: 'syz-executor0': attribute type 1 has an invalid length. 22:51:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 22:51:19 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="d8a4f66a91747a3842b0d6ca", 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 22:51:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0x2d, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x1bc}, 0x1}, 0x0) 22:51:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000010000000000000000000000", 0x10}]) 22:51:19 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xfffffffffffffe34, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 22:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8b93, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 22:51:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000080), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x80287010, &(0x7f00000000c0)) [ 162.936556] netlink: 'syz-executor0': attribute type 1 has an invalid length. 22:51:20 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xfffffffffffffe34, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 22:51:20 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000010000000000000000000000", 0x10}]) 22:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0x2d, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x1bc}, 0x1}, 0x0) 22:51:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8b93, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 22:51:20 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="d8a4f66a91747a3842b0d6ca", 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 22:51:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/105, &(0x7f0000000040)=0x69) [ 163.306548] netlink: 'syz-executor0': attribute type 1 has an invalid length. 22:51:20 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000010000000000000000000000", 0x10}]) 22:51:20 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xfffffffffffffe34, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 22:51:20 executing program 1: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 22:51:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 22:51:20 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="d8a4f66a91747a3842b0d6ca", 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 22:51:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000080), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x80287010, &(0x7f00000000c0)) 22:51:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"7465616d300000163694d900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0x2d, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x1bc}, 0x1}, 0x0) 22:51:20 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000010000000000000000000000", 0x10}]) 22:51:20 executing program 7: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) 22:51:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/105, &(0x7f0000000040)=0x69) 22:51:20 executing program 1: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) [ 164.003148] netlink: 'syz-executor0': attribute type 1 has an invalid length. 22:51:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/105, &(0x7f0000000040)=0x69) 22:51:21 executing program 2: unshare(0x24020400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000000140)) 22:51:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:21 executing program 7: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) 22:51:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="f92be283e09b54cdb5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0x0, 0xe4ffffff}, [@ldst={0x7}], {0x95}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:21 executing program 1: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 22:51:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000080), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x80287010, &(0x7f00000000c0)) 22:51:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/105, &(0x7f0000000040)=0x69) 22:51:21 executing program 7: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) 22:51:21 executing program 7: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) 22:51:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/183}, 0x18) 22:51:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="f92be283e09b54cdb5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0x0, 0xe4ffffff}, [@ldst={0x7}], {0x95}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:21 executing program 1: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f00002ffff0)) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000b65000)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x80c0, 0x6) 22:51:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:21 executing program 6: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 22:51:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 22:51:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 22:51:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="f92be283e09b54cdb5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0x0, 0xe4ffffff}, [@ldst={0x7}], {0x95}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) 22:51:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/183}, 0x18) 22:51:22 executing program 1: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:51:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:22 executing program 6: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 22:51:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) [ 165.444447] device lo entered promiscuous mode 22:51:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="f92be283e09b54cdb5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0x0, 0xe4ffffff}, [@ldst={0x7}], {0x95}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/183}, 0x18) [ 165.506205] device lo left promiscuous mode 22:51:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) 22:51:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r3, &(0x7f000025d000), 0x3fc) 22:51:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 22:51:22 executing program 6: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 22:51:22 executing program 1: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:51:22 executing program 0: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:51:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/183}, 0x18) 22:51:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) 22:51:22 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock(&(0x7f0000bd3000/0x4000)=nil, 0x4000) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 22:51:22 executing program 4: r0 = memfd_create(&(0x7f0000000080)="2e993f97e9100a2bec29d89b8bfcbc002c6210ffffff1ec6f35f8352a100751810dd53d4d389a821562b24f21f856aa94cfda35ea67335975463824ca734d8125f27e75cca4604a556c74f98c8effc42cdbbffcb07ff7c60b32b", 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)) [ 165.952096] device lo entered promiscuous mode [ 165.992669] device lo entered promiscuous mode 22:51:23 executing program 5: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 22:51:23 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000005d40)={r1, 0x2, 0x6}, 0x10) 22:51:23 executing program 1: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:51:23 executing program 6: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0xc0806) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 22:51:23 executing program 0: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 166.227851] IPVS: ftp: loaded support on port[0] = 21 22:51:23 executing program 4: r0 = memfd_create(&(0x7f0000000080)="2e993f97e9100a2bec29d89b8bfcbc002c6210ffffff1ec6f35f8352a100751810dd53d4d389a821562b24f21f856aa94cfda35ea67335975463824ca734d8125f27e75cca4604a556c74f98c8effc42cdbbffcb07ff7c60b32b", 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)) [ 166.349551] device lo left promiscuous mode 22:51:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) [ 166.382487] device lo entered promiscuous mode [ 166.394779] device lo left promiscuous mode 22:51:23 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000005d40)={r1, 0x2, 0x6}, 0x10) [ 166.459402] device lo entered promiscuous mode 22:51:23 executing program 1: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 22:51:23 executing program 4: r0 = memfd_create(&(0x7f0000000080)="2e993f97e9100a2bec29d89b8bfcbc002c6210ffffff1ec6f35f8352a100751810dd53d4d389a821562b24f21f856aa94cfda35ea67335975463824ca734d8125f27e75cca4604a556c74f98c8effc42cdbbffcb07ff7c60b32b", 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)) 22:51:23 executing program 6: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 22:51:23 executing program 0: r0 = socket(0x11, 0x2, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x11, 0x80002, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 166.606012] device lo left promiscuous mode [ 166.650433] device lo entered promiscuous mode 22:51:23 executing program 7: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) 22:51:23 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000005d40)={r1, 0x2, 0x6}, 0x10) [ 166.756202] device lo left promiscuous mode [ 166.802874] device lo entered promiscuous mode 22:51:24 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock(&(0x7f0000bd3000/0x4000)=nil, 0x4000) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 22:51:24 executing program 5: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 22:51:24 executing program 1: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 22:51:24 executing program 4: r0 = memfd_create(&(0x7f0000000080)="2e993f97e9100a2bec29d89b8bfcbc002c6210ffffff1ec6f35f8352a100751810dd53d4d389a821562b24f21f856aa94cfda35ea67335975463824ca734d8125f27e75cca4604a556c74f98c8effc42cdbbffcb07ff7c60b32b", 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)) 22:51:24 executing program 6: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 22:51:24 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000005d40)={r1, 0x2, 0x6}, 0x10) 22:51:24 executing program 0: r0 = gettid() exit(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff000}) 22:51:24 executing program 7: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ee9665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f7fb786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c0380c61204d0672caecee95a5927a57670068f3e8f28007b9628031abc19aeff3f2212f6efecfea83fb4345922e99ced7b134709e5d837e778e0517349292706383b97ff1a97433f2b5136f592a34cc957dc5d53528a5c11558572b162c606dcc0ccac098a0943b0d2d550ea63f16b0eaf968a4bb96c5229d28625b444d9ebf4380111d5c4a52ee0de8e41387e4ca8285ad0a1f9ecc6806129ff8d9079b96be514480e1f0610026d27ecbc27779cfb11026fe9d9cdafed9f2ddaabe4effa511930a4716cfd649b9913555a08d9cf4fce39329e82fe6890a41451ab184855ee9f84420dbc1b3bbe5e43a2c89eb4d90bc3396246525f73269136200f5f06f962fbbba9610b5bb259ebd6997eebc71352421a2c8c68dbcd3ef04cd06caac13f771217e96641549b3b2feb177f994dc05975b437db231bff06f038a0e70febb0922415c6b1a94f6995637672c4eaebbc11e7cf0c4d61fd53bc758bf311168830ca3c186ad6156d571a273de9dc91c66b99d56f6932107d4a18a214b014784c7cf47aa0720c0fa7302e041866374b14eb401a33ba4129738e8a2c446f90d313302abe01f27ee1f14fe2cf16d9995393b18bb96f3eb87dbf5cc864aef92b52a486d881493f56f05c306f972be149dffbf0329ddc16299acb21664d1d21ebacbb59144f68534f25de643d8173485d4db0e99d96294536e6e21b767b5f32e76e363081c72ff0343651a9de30158ac98d50aaef479ba1234fcabf4f568c0bd6d0855cd0b4eae577c54f625cbf4545c67242246f7a23ebae0f8e8ceeeef172510f2d919df1418ba8b43ec8c0f1fe2189b489503a3faa51640dd24084a992fcd20f8a31906cdbbb01b280ccc360697d9ecf5d68467d8fd14a6a3691a90fce305a6b09cb21b175ed2871209689493d5559d0fab0cc3f40beba9fd03"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) [ 167.379698] IPVS: ftp: loaded support on port[0] = 21 [ 167.407881] IPVS: ftp: loaded support on port[0] = 21 22:51:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) 22:51:24 executing program 7: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) 22:51:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000), 0x0) 22:51:24 executing program 6: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 22:51:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) 22:51:24 executing program 5: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 22:51:24 executing program 6: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 22:51:24 executing program 7: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c8000000fa414e5c5e6f47b130f916bce8cd4c12635dd60e81d483e584f640d3eb652d46adef1924f3932ee9665e24c621596dff01fdcf6b349d155e2496cb598e14af3cd42f83d92c4231e399b409b1535e2c7a69f46313bf8dff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f7fb786b88748da14efd3b97f62d6508e9ee43aa2a88820cd27de2e7ecfc45f47b29d37eff6e82c23d197ee44a77665182883237a8ab1c501c0380c61204d0672caecee95a5927a57670068f3e8f28007b9628031abc19aeff3f2212f6efecfea83fb4345922e99ced7b134709e5d837e778e0517349292706383b97ff1a97433f2b5136f592a34cc957dc5d53528a5c11558572b162c606dcc0ccac098a0943b0d2d550ea63f16b0eaf968a4bb96c5229d28625b444d9ebf4380111d5c4a52ee0de8e41387e4ca8285ad0a1f9ecc6806129ff8d9079b96be514480e1f0610026d27ecbc27779cfb11026fe9d9cdafed9f2ddaabe4effa511930a4716cfd649b9913555a08d9cf4fce39329e82fe6890a41451ab184855ee9f84420dbc1b3bbe5e43a2c89eb4d90bc3396246525f73269136200f5f06f962fbbba9610b5bb259ebd6997eebc71352421a2c8c68dbcd3ef04cd06caac13f771217e96641549b3b2feb177f994dc05975b437db231bff06f038a0e70febb0922415c6b1a94f6995637672c4eaebbc11e7cf0c4d61fd53bc758bf311168830ca3c186ad6156d571a273de9dc91c66b99d56f6932107d4a18a214b014784c7cf47aa0720c0fa7302e041866374b14eb401a33ba4129738e8a2c446f90d313302abe01f27ee1f14fe2cf16d9995393b18bb96f3eb87dbf5cc864aef92b52a486d881493f56f05c306f972be149dffbf0329ddc16299acb21664d1d21ebacbb59144f68534f25de643d8173485d4db0e99d96294536e6e21b767b5f32e76e363081c72ff0343651a9de30158ac98d50aaef479ba1234fcabf4f568c0bd6d0855cd0b4eae577c54f625cbf4545c67242246f7a23ebae0f8e8ceeeef172510f2d919df1418ba8b43ec8c0f1fe2189b489503a3faa51640dd24084a992fcd20f8a31906cdbbb01b280ccc360697d9ecf5d68467d8fd14a6a3691a90fce305a6b09cb21b175ed2871209689493d5559d0fab0cc3f40beba9fd03"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) [ 168.117357] IPVS: ftp: loaded support on port[0] = 21 22:51:25 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock(&(0x7f0000bd3000/0x4000)=nil, 0x4000) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 22:51:25 executing program 1: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 22:51:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000), 0x0) 22:51:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x3, 0x820d, 0x7fc0000000, 0x8001, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r5}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r3, &(0x7f0000000640)=""/166, 0xa6, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r6, &(0x7f00000000c0)=@nl=@unspec, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0xf8}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x2, 0x1, 0x6, 0x40, 0x7f}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) 22:51:25 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:25 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) close(r0) 22:51:25 executing program 0: r0 = gettid() exit(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff000}) 22:51:25 executing program 5: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) [ 168.572528] IPVS: ftp: loaded support on port[0] = 21 [ 168.623570] IPVS: ftp: loaded support on port[0] = 21 22:51:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000), 0x0) 22:51:25 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) close(r0) 22:51:25 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002f4000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000), 0x0) 22:51:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:26 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:26 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) close(r0) 22:51:26 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000009e000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000058f000/0x4000)=nil) mlock(&(0x7f0000bd3000/0x4000)=nil, 0x4000) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 22:51:26 executing program 1: unshare(0x64000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, &(0x7f0000000040)) 22:51:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:26 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x39, &(0x7f0000000000)={0x40000}, 0x10) 22:51:26 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:26 executing program 7: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) close(r0) 22:51:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x10e, 0x63fa5f597fbd0613) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4000000000007) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000480)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001680), 0x32b}, 0x2000) 22:51:26 executing program 0: r0 = gettid() exit(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff000}) [ 169.778462] IPVS: ftp: loaded support on port[0] = 21 22:51:26 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x39, &(0x7f0000000000)={0x40000}, 0x10) [ 169.847820] IPv4: Oversized IP packet from 127.0.0.1 [ 169.853314] IPv4: Oversized IP packet from 127.0.0.1 22:51:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f760070") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'erspan0\x00', @ifru_flags}) 22:51:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:51:26 executing program 2: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) io_destroy(r0) [ 169.981160] IPv4: Oversized IP packet from 127.0.0.1 [ 169.986710] IPv4: Oversized IP packet from 127.0.0.1 22:51:27 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x39, &(0x7f0000000000)={0x40000}, 0x10) 22:51:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:51:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f760070") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'erspan0\x00', @ifru_flags}) [ 170.429632] IPv4: Oversized IP packet from 127.0.0.1 [ 170.435188] IPv4: Oversized IP packet from 127.0.0.1 22:51:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f760070") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'erspan0\x00', @ifru_flags}) 22:51:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:51:27 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x39, &(0x7f0000000000)={0x40000}, 0x10) 22:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:27 executing program 0: r0 = gettid() exit(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff000}) 22:51:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 2: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) io_destroy(r0) 22:51:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 171.067506] IPv4: Oversized IP packet from 127.0.0.1 [ 171.072928] IPv4: Oversized IP packet from 127.0.0.1 [ 171.072962] IPv4: Oversized IP packet from 127.0.0.1 [ 171.078296] IPv4: Oversized IP packet from 127.0.0.1 22:51:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f760070") ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'erspan0\x00', @ifru_flags}) 22:51:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 7: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) unshare(0x20000) 22:51:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 7: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) unshare(0x20000) 22:51:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 22:51:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x6000201c}) 22:51:29 executing program 2: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) io_destroy(r0) 22:51:29 executing program 7: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) unshare(0x20000) 22:51:29 executing program 3: setrlimit(0x100000000007, &(0x7f0000046ff0)) socket$nl_xfrm(0x10, 0x3, 0x6) 22:51:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f0000000240)={{}, 'port1\x00'}) 22:51:29 executing program 3: setrlimit(0x100000000007, &(0x7f0000046ff0)) socket$nl_xfrm(0x10, 0x3, 0x6) 22:51:29 executing program 7: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) unshare(0x20000) 22:51:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b2f66696c653000", &(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=', 'unix', 0x2c, {'port', 0x3d}, 0x2c, {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) 22:51:29 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:29 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x6000201c}) 22:51:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f0000000240)={{}, 'port1\x00'}) 22:51:29 executing program 3: setrlimit(0x100000000007, &(0x7f0000046ff0)) socket$nl_xfrm(0x10, 0x3, 0x6) [ 172.489806] 9pnet: p9_fd_create_unix (9528): problem connecting socket: éq‰Y’3aK/file0: -20 [ 172.558871] 9pnet: p9_fd_create_unix (9532): problem connecting socket: éq‰Y’3aK/file0: -20 22:51:29 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b2f66696c653000", &(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=', 'unix', 0x2c, {'port', 0x3d}, 0x2c, {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) 22:51:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:29 executing program 3: setrlimit(0x100000000007, &(0x7f0000046ff0)) socket$nl_xfrm(0x10, 0x3, 0x6) 22:51:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f0000000240)={{}, 'port1\x00'}) [ 172.840222] 9pnet: p9_fd_create_unix (9549): problem connecting socket: éq‰Y’3aK/file0: -20 22:51:30 executing program 2: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) io_destroy(r0) 22:51:30 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x6000201c}) 22:51:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b2f66696c653000", &(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=', 'unix', 0x2c, {'port', 0x3d}, 0x2c, {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) 22:51:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f0000000240)={{}, 'port1\x00'}) [ 173.210197] 9pnet: p9_fd_create_unix (9566): problem connecting socket: éq‰Y’3aK/file0: -20 22:51:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b2f66696c653000", &(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=', 'unix', 0x2c, {'port', 0x3d}, 0x2c, {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) 22:51:30 executing program 1: r0 = socket$inet(0x2, 0x400000000000003, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) [ 173.444389] 9pnet: p9_fd_create_unix (9581): problem connecting socket: éq‰Y’3aK/file0: -20 22:51:30 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:30 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000100)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x6000201c}) 22:51:30 executing program 1: r0 = socket$inet(0x2, 0x400000000000003, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 22:51:30 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000680), &(0x7f00000006c0)=""/66, 0x42, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-generic\x00'}, &(0x7f0000000780)}) 22:51:30 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:30 executing program 1: r0 = socket$inet(0x2, 0x400000000000003, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 22:51:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:31 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000680), &(0x7f00000006c0)=""/66, 0x42, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-generic\x00'}, &(0x7f0000000780)}) 22:51:31 executing program 1: r0 = socket$inet(0x2, 0x400000000000003, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000001c0)=@un=@abs, 0x1a, &(0x7f0000000000), 0x1, &(0x7f00000012c0)}}], 0x33f, 0x0) 22:51:31 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000680), &(0x7f00000006c0)=""/66, 0x42, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-generic\x00'}, &(0x7f0000000780)}) 22:51:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:31 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my}, 0x10) 22:51:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:31 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000680), &(0x7f00000006c0)=""/66, 0x42, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-generic\x00'}, &(0x7f0000000780)}) 22:51:31 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:31 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 22:51:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:32 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x6, 0x0, @fuse_notify_inval_inode_out}, 0x28) 22:51:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:32 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x6, 0x0, @fuse_notify_inval_inode_out}, 0x28) 22:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:32 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_delete(0x0) 22:51:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000480)=""/4096) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) close(r0) 22:51:33 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 22:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2=0xe0000002, @empty, r3}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 22:51:33 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x6, 0x0, @fuse_notify_inval_inode_out}, 0x28) 22:51:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2=0xe0000002, @empty, 0x0, 0x4000000000000247}, 0x10) 22:51:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2=0xe0000002, @empty, 0x0, 0x4000000000000247}, 0x10) 22:51:34 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 22:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) 22:51:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x6, 0x0, @fuse_notify_inval_inode_out}, 0x28) 22:51:34 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 22:51:34 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_delete(0x0) 22:51:34 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 22:51:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2=0xe0000002, @empty, 0x0, 0x4000000000000247}, 0x10) 22:51:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[{0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x5}]}, 0x108) 22:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) 22:51:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) 22:51:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"7369743000120000000080000000002a", @ifru_mtu=0x400000}) [ 177.855235] kernel msg: ebtables bug: please report to author: Wrong len argument 22:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) [ 177.921320] kernel msg: ebtables bug: please report to author: Wrong len argument 22:51:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2=0xe0000002, @empty, 0x0, 0x4000000000000247}, 0x10) 22:51:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) 22:51:35 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 22:51:35 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 22:51:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[{0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x5}]}, 0x108) 22:51:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"7369743000120000000080000000002a", @ifru_mtu=0x400000}) 22:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) 22:51:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x2, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) [ 178.279826] kernel msg: ebtables bug: please report to author: Wrong len argument 22:51:35 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_delete(0x0) 22:51:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 22:51:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"7369743000120000000080000000002a", @ifru_mtu=0x400000}) 22:51:35 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 22:51:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[{0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x5}]}, 0x108) 22:51:35 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:35 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@nfc={0x27}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) close(r1) 22:51:35 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) [ 178.792662] kernel msg: ebtables bug: please report to author: Wrong len argument 22:51:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={"7369743000120000000080000000002a", @ifru_mtu=0x400000}) 22:51:35 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:35 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 22:51:36 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 22:51:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[{0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x5}]}, 0x108) 22:51:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 22:51:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@nfc={0x27}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) close(r1) [ 179.180354] kernel msg: ebtables bug: please report to author: Wrong len argument 22:51:36 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:36 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000816000)) timer_delete(0x0) 22:51:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@nfc={0x27}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) close(r1) 22:51:36 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:36 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 22:51:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 22:51:36 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 22:51:36 executing program 0: syz_emit_ethernet(0xfb, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "511ba4", 0xc5, 0x84, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'vs]', 0x0, "609d0d"}, "9b5137a11ecfbae28e27547e337f1ecfc28eea1d775d71b3183081273bfa36d10d29d8795a131bcb3f26c09f826ea60e92a6f791a08958f710b81bc3ec1eaac2376d58d282dbe17c97c2294954908f9adc8ad6a178a1036c19e9d1135bc28ed6a0b1cf629e02eaee780cf285d7472979ca41849b0e8852f0d65852416dc719e19c563bb4a2fbcbc395517b153ea28dc1a6bebe933defabc541655aeef37134f4f669b11ac598c7d278fc267fba16880bdcc51a6dfb"}}}}}}, 0x0) 22:51:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 22:51:36 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@nfc={0x27}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) close(r1) 22:51:36 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 22:51:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 22:51:37 executing program 0: syz_emit_ethernet(0xfb, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "511ba4", 0xc5, 0x84, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'vs]', 0x0, "609d0d"}, "9b5137a11ecfbae28e27547e337f1ecfc28eea1d775d71b3183081273bfa36d10d29d8795a131bcb3f26c09f826ea60e92a6f791a08958f710b81bc3ec1eaac2376d58d282dbe17c97c2294954908f9adc8ad6a178a1036c19e9d1135bc28ed6a0b1cf629e02eaee780cf285d7472979ca41849b0e8852f0d65852416dc719e19c563bb4a2fbcbc395517b153ea28dc1a6bebe933defabc541655aeef37134f4f669b11ac598c7d278fc267fba16880bdcc51a6dfb"}}}}}}, 0x0) 22:51:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 22:51:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 22:51:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 22:51:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 22:51:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 22:51:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000000c0)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, 0x2c) 22:51:37 executing program 0: syz_emit_ethernet(0xfb, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "511ba4", 0xc5, 0x84, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'vs]', 0x0, "609d0d"}, "9b5137a11ecfbae28e27547e337f1ecfc28eea1d775d71b3183081273bfa36d10d29d8795a131bcb3f26c09f826ea60e92a6f791a08958f710b81bc3ec1eaac2376d58d282dbe17c97c2294954908f9adc8ad6a178a1036c19e9d1135bc28ed6a0b1cf629e02eaee780cf285d7472979ca41849b0e8852f0d65852416dc719e19c563bb4a2fbcbc395517b153ea28dc1a6bebe933defabc541655aeef37134f4f669b11ac598c7d278fc267fba16880bdcc51a6dfb"}}}}}}, 0x0) 22:51:37 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa5, 0x0, 0x0, 0xff000000}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:51:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 22:51:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:51:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x24}, 0x1}, 0x0) 22:51:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) 22:51:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 22:51:38 executing program 0: syz_emit_ethernet(0xfb, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "511ba4", 0xc5, 0x84, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'vs]', 0x0, "609d0d"}, "9b5137a11ecfbae28e27547e337f1ecfc28eea1d775d71b3183081273bfa36d10d29d8795a131bcb3f26c09f826ea60e92a6f791a08958f710b81bc3ec1eaac2376d58d282dbe17c97c2294954908f9adc8ad6a178a1036c19e9d1135bc28ed6a0b1cf629e02eaee780cf285d7472979ca41849b0e8852f0d65852416dc719e19c563bb4a2fbcbc395517b153ea28dc1a6bebe933defabc541655aeef37134f4f669b11ac598c7d278fc267fba16880bdcc51a6dfb"}}}}}}, 0x0) 22:51:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 22:51:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 22:51:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000000c0)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, 0x2c) 22:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:51:38 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa5, 0x0, 0x0, 0xff000000}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:51:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1, 0x0, &(0x7f0000006040)={0x0, 0x1c9c380}) 22:51:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r1}}, 0x18) 22:51:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 22:51:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x2, 0x1d4, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200002f0], 0x0, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x24c) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, &(0x7f0000000340)=""/4096) 22:51:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) 22:51:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000000c0)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, 0x2c) 22:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:51:38 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa5, 0x0, 0x0, 0xff000000}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:51:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) 22:51:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000574000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, 0x4000}) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 22:51:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000200)) 22:51:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) 22:51:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000000c0)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}, 0x2c) 22:51:38 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa5, 0x0, 0x0, 0xff000000}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:51:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) 22:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 22:51:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000574000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, 0x4000}) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 22:51:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1) 22:51:39 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) 22:51:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x2, 0x1d4, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200002f0], 0x0, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x24c) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, &(0x7f0000000340)=""/4096) 22:51:39 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 22:51:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) 22:51:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) 22:51:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000574000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, 0x4000}) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 22:51:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1) 22:51:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) 22:51:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:39 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 22:51:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1) 22:51:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000574000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, 0x4000}) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 22:51:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x2, 0x1d4, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200002f0], 0x0, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x24c) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, &(0x7f0000000340)=""/4096) 22:51:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) [ 183.207372] sctp: [Deprecated]: syz-executor7 (pid 10063) Use of struct sctp_assoc_value in delayed_ack socket option. [ 183.207372] Use struct sctp_sack_info instead 22:51:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:40 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) 22:51:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1) 22:51:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:40 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 22:51:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x2, 0x1d4, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200002f0], 0x0, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000001ad5ed1847b582880000000000000000229dd8c47d5e1e995ec9000000000000000000000000000000000000000100000000000000000000000000766c616e3000000000000000000000006270713000000000000000000000000069705f76746930000000000000000000766574683100000000000000000000000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000100000000000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f0000000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000d1"]}, 0x24c) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, &(0x7f0000000340)=""/4096) 22:51:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc0045540, &(0x7f0000000100)) 22:51:40 executing program 4: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:40 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) 22:51:40 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 22:51:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc0045540, &(0x7f0000000100)) 22:51:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x2, 0x80003, 0x3) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10000) sendfile(r1, r2, 0x0, 0x72439a6b) 22:51:40 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) [ 183.679939] IPVS: ftp: loaded support on port[0] = 21 22:51:40 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:40 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) 22:51:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc0045540, &(0x7f0000000100)) [ 184.236970] sctp: [Deprecated]: syz-executor7 (pid 10123) Use of struct sctp_assoc_value in delayed_ack socket option. [ 184.236970] Use struct sctp_sack_info instead 22:51:41 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) 22:51:41 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) 22:51:41 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) 22:51:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 22:51:41 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc0045540, &(0x7f0000000100)) 22:51:41 executing program 4: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:41 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) [ 184.485364] IPVS: ftp: loaded support on port[0] = 21 22:51:41 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:41 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) 22:51:41 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:41 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r0 = socket(0x1e, 0x802, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) 22:51:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) [ 184.714629] IPVS: ftp: loaded support on port[0] = 21 22:51:41 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) 22:51:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 22:51:42 executing program 3: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) [ 185.300165] sctp: [Deprecated]: syz-executor7 (pid 10172) Use of struct sctp_assoc_value in delayed_ack socket option. [ 185.300165] Use struct sctp_sack_info instead 22:51:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) 22:51:42 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 22:51:42 executing program 6: unshare(0x2000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x6, 0x1, 0x100000000, 0x6, 0x100}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffff80000000, 0x6, 0x40, 0x8, 0x4, 0x77a0, 0x3, 0x40, 0x7, 0xe62d, 0x8}, 0xb) 22:51:42 executing program 4: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:42 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 22:51:42 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) [ 185.523787] IPVS: ftp: loaded support on port[0] = 21 [ 185.528257] IPVS: ftp: loaded support on port[0] = 21 22:51:42 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:42 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 22:51:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 22:51:42 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000010001e"]}) 22:51:42 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 22:51:43 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) [ 186.183986] mmap: syz-executor1 (10212): VmData 18391040 exceed data ulimit 1. Update limits or use boot option ignore_rlimit_data. [ 186.315369] sctp: [Deprecated]: syz-executor7 (pid 10219) Use of struct sctp_assoc_value in delayed_ack socket option. [ 186.315369] Use struct sctp_sack_info instead 22:51:43 executing program 4: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x5, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:43 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000010001e"]}) 22:51:43 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006640)=[{&(0x7f0000004480)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000006580), 0x0, &(0x7f00000065c0)}], 0x1, 0x0) 22:51:43 executing program 2: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0xbad735f70cc79a25) 22:51:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) sendfile(r2, r2, &(0x7f0000000140)=0x6, 0x10001) 22:51:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 22:51:43 executing program 7: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 186.541842] IPVS: ftp: loaded support on port[0] = 21 [ 186.548612] IPVS: ftp: loaded support on port[0] = 21 22:51:43 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000010001e"]}) 22:51:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 22:51:43 executing program 0: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 22:51:43 executing program 7: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 22:51:44 executing program 7: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 22:51:44 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000010001e"]}) 22:51:44 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) setrlimit(0x2, &(0x7f0000cc0ff0)={0x1, 0xfffff7fffffffffe}) shmat(0x0, &(0x7f0000ef7000/0x3000)=nil, 0x0) mmap(&(0x7f0000ef4000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 22:51:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 22:51:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e00000000000141800d421f3ea66d4d94ac72f0a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f171793bca8171f33b4fbe8006bcb8", 0xc8) 22:51:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x5, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}]}, 0x18) close(r1) 22:51:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x10040000000000b}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 22:51:44 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e00000000000141800d421f3ea66d4d94ac72f0a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f171793bca8171f33b4fbe8006bcb8", 0xc8) 22:51:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 22:51:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}]}, 0x18) close(r1) 22:51:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:44 executing program 0: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 22:51:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:44 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e00000000000141800d421f3ea66d4d94ac72f0a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f171793bca8171f33b4fbe8006bcb8", 0xc8) 22:51:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 22:51:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}]}, 0x18) close(r1) 22:51:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x5, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e00000000000141800d421f3ea66d4d94ac72f0a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f171793bca8171f33b4fbe8006bcb8", 0xc8) 22:51:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}]}, 0x18) close(r1) 22:51:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:45 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r0, r2, 0x0) 22:51:45 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:51:46 executing program 0: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 22:51:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x834, "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"}, &(0x7f00000013c0)=0x83c) 22:51:46 executing program 3: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 22:51:46 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) lgetxattr(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f00000001c0)=""/202, 0xca) 22:51:46 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:46 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 22:51:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x5, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 22:51:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d6000)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000037bff4)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000944ff7)='/dev/vcs\x00', 0x1, 0x0) write$fuse(r2, &(0x7f0000000000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 22:51:46 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) lgetxattr(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f00000001c0)=""/202, 0xca) 22:51:46 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 22:51:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 22:51:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x834, "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"}, &(0x7f00000013c0)=0x83c) 22:51:46 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 22:51:46 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) lgetxattr(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f00000001c0)=""/202, 0xca) 22:51:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 22:51:47 executing program 0: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) fcntl$setpipe(r2, 0x407, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 22:51:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[]}) close(r2) close(r1) 22:51:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x834, "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"}, &(0x7f00000013c0)=0x83c) 22:51:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 22:51:47 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) lgetxattr(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f00000001c0)=""/202, 0xca) 22:51:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 22:51:47 executing program 3: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 22:51:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 22:51:47 executing program 2: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 22:51:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000006c0)=@ethtool_cmd={0x26, 0x80}}) 22:51:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x834, "1bd709a55d6a0993c94bc84716f8d22f00b76c9e0b863306eb7f0f6139956839a929a104ed875d803f09ca3091749a6408da64c8d3da1b1b110609333fc63a9fcecc09e37ecd7ec7c2855736e70003c3b3fe140e5028b316471905591407f22db617d74b6edb71ca0784c10ca20276db886454f8c9c939b10b84f77b32574a144f7fa46bbfc072a7c2a48d189a9858c8872c8f322b8f9b33c3db810f56b8dca2a3e1685f7cf61009fd10e44afc9da08a28910734f76f46545d0b90973eb1382e19f5fef91cc7a1de8de8171d1a69301c7556fbacb74e1dc8488147baf34dc43b6991d651d73a9f9e728c0d87af19fab11c77aaa2a4a3ec3f9bb535013dba6a5f1e0e989d43851014d24b9e36d41dc31389717e1312437d13180e798a360e79199119cbf14c1c069070f4c387eb14ded3b79af178b2406c6f48a8c9414c8b9cf0243637db98031395c2b0a22a40a1f01bf3f8ba5da4560ca345798e1b38191eff2122fe8866b719e225c76923d4e4f939b0555e0249ca1c84238958af122acac10325cef748b7a41e96715afe17c70b8a03fbf684db8750d68a9701051f39c2c5fe61773d7f19ff37499ef1ac46f26db5c05b574a61bc482c5eb3e74c6aba96e87a44a923b0db1ffd7f77301459a7e37147d5ce484a0980673a83111d05eaec59607cf1bb27adb0e7b37fc2b256d00be7e0d5621d21204498917cbb344ce1d999c47f92a5272c8df6dcfff1d14acfa464e03449b30a6fe050746bbc4670fb7093361acfac514294d78532f2bfddf0b5ce22090ba517061ecd4d184bc886422aa0698f6830f53f47cd796a63c4c7b67f4a34b46e077560585cf4635442a7b5de0bf2fd9d17c7adead6ee0dc0a5140b491eb68dc00a0f9abe04613429a3b83d1ea36252594b8aa74a5c8dedbae924ac8fd39c68eda2d263d3b5259fa599c45267d9570cdf7452594f125ce1cde80622fc76c31370c765332f46504ff806b4391f24cc97a7c525d2874fb01fbf894ee0951f4dce3c73ede98d2a8277f2636ca3bc33f1eb408e08bcb0420cc79babb65db27486f0af1c4ac3e073c3348e196a3373aec94834df14312942a876c7b8d2ed6c022bccb38a156d80ea026d972f8383febd59de2e667aac4e6d388b89d7afa117e6ea32c687fa6f0bdc59cdece50da22c1f5ff85ae2dfb7a4915a5aa0fae281f4461814320cd4e17fe282af6ba17f32159e58cd52b28c85742aa7929a29606bc9677c7110b05b45c102e46898f7b48d25da38827f0d26152a2ef925bc14b79610d53e54ca0c8bf6169205562f0674c09cb409d34386a5e6f99666c8c9e53bb46d5bd2116983ca5ffd948cebfd060224221d98c29bd77f7e16540dba72ccebad72d0792b9af18f4256aad908cfd1b419a199451bc6842b9108239cdd750a2b772ec02fe7701b1659933ad90dcdbae47823b1d6fe2d2f3549fa2a12b5e1d50cd8e9330a2093959b5c5e88f68fc2317269d6e646d4f06365346b00623381f0d767f545922826786ffa1388f149a98fc19cfa7762dbedee34aa56be5b1c7f43b619890df4c2157c03244f360e168feddcbb1ab8c5aab9593862d75be27381b6702396f6d3a2805d216dd5e89664d90b24d0ffff814b1d62f2ef1c4634d72876e86a5c47e34327971344e3784744ee4256e1377a65a685c04bd2c390fd681af6bdf40ad16978dbb9e6fd42edf9ba0a719b19c060586f293131b435eba24d9011114b43d9ab58ccaa713e837788365e2b0a0951d523d2762498da9ee49793f2f37e44ec3d0133be99e8fe462dc342773a5c925185cd0e5bc375656bef1ca7f6d3dde1eee7c546c5936365904b7a0abb950e2cfcb6cab2e5b96822ab0ea8b5191011078923b48348dd4df35fee775496ee93949ae631d2b62f351f3d20508df55fed7410816812f837b1151e1af3ea36ea762ac8525628a129ae2d66f8acd5ce62db48be45857834cfc7b94cdac879a3043a6fe0f0d50109fb096fdb0e741f3b89ac3bb6e93148d218d1fecc761421bd3618148abb403e26064eb8d63ed3e83fd0c44a28508e97b35aa1cbb5463f69099a28d393639ebb2a683e5b28ea8093e36adc64803cd168208476f2b71a543b44459f36257b5b2b66f2c09c6c7d9d454a16c21ade8f29eedf021bae6da33ac69a67b41bf8f61145b9647fe194adf58c28b2efcaed23963691262272faf8da1aadf8f8ffff86a9611d451279b99d06ecd7a64380fd75e165a374fbbfcc85177787ce2ab3a1ce3f7b08736e5517fbcbed5fc266c155c9cda2edcc88c85a162d1d48d9d71026e67f96412e81ac4031d0d4bf42c25f5dd273e9be3c860cb55c886e0641cbb12f051a75dc9a0433baae0d4a6a7b6b2fb57219fb7a79f61df8cd571daefd26a7b319c51e3607c328bd27929364744fa2217e7e55ba292a9eeee45462d51b8cde03edfb47f1ecbc792697bac01f7abdbfc966051f194cd61444bf4f599f073bdb630288efca13739339ebf27db12cb0fb7e08bf82c27937a315b4c18b88a1f8f9944335afae2bd4df3f6a0b55bd575bbfed616eedffa062c2ce8e6800fec3cbaf2a4593bf67c3db585e9c456b2bbf433bd9aadf760b8f8395f042d46417e1af9456204857893b4f99a36419096b061217f1a301fd14f071b583da3e4227bb54b74722d829656332f4b877be23f026bbc6f8eb2d4529a49311f7ba3c8b6ace6ebf15288458a2265f321b5d12a27f184954d5e48862522a8e63213103a339fe0f0615e744d02baf99333d485a4d7d9c7237291b2bbe56e81de142b012c87dda9e17f577a71f7f685791969aba23c4b0644a2489663017b9a50853ee115ec559e99db09e670f1a22bcb122b8df8be34b43f1c5954a5a079b113f094d0cafb3ca413ab7be46e58911310de2e89c015b4cec204a22dbe80950f68a257ed314efe62bef228b1d99563dfc8bad4e224c6adb274cebfcaeb344de"}, &(0x7f00000013c0)=0x83c) 22:51:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000006c0)=@ethtool_cmd={0x26, 0x80}}) 22:51:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0x160, 0x190, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 22:51:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000006c0)=@ethtool_cmd={0x26, 0x80}}) [ 190.809507] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 22:51:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[]}) close(r2) close(r1) 22:51:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000006c0)=@ethtool_cmd={0x26, 0x80}}) 22:51:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "6c4988e5f2c677d2a9ee029144fc70d0075cd136702bc0dab42838048f0f67368916951ffa78cc589e0182ee9757b9544b7fa170127883125e100fdcf364717fae2ff6aac61f428e931326e76b28e0f34e9dc8c4b5e4f9d3fe570d4b25eb739436903f13b689c0ee0a68792913ad2eeded36c75c8fc5a16ac2fa128ad91e8500205d56640a7702e8104809634ecb03c0a9dcaaacec956c1cc0469f9afd4dd7fe000e8aae7c7bcd7115f2a10e91ea52874c2ab4f6d432c09111183bb15b8dd4f6f94733aaf758a18af7296616627180c399cac613a3997f233ff3342e71ae297f89895362196b43b70fde48efff7d946ffb5c580271cb5c2a95b950b62e745459"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 3: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 22:51:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0x160, 0x190, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 22:51:48 executing program 2: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) [ 191.422578] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 22:51:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 22:51:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "6c4988e5f2c677d2a9ee029144fc70d0075cd136702bc0dab42838048f0f67368916951ffa78cc589e0182ee9757b9544b7fa170127883125e100fdcf364717fae2ff6aac61f428e931326e76b28e0f34e9dc8c4b5e4f9d3fe570d4b25eb739436903f13b689c0ee0a68792913ad2eeded36c75c8fc5a16ac2fa128ad91e8500205d56640a7702e8104809634ecb03c0a9dcaaacec956c1cc0469f9afd4dd7fe000e8aae7c7bcd7115f2a10e91ea52874c2ab4f6d432c09111183bb15b8dd4f6f94733aaf758a18af7296616627180c399cac613a3997f233ff3342e71ae297f89895362196b43b70fde48efff7d946ffb5c580271cb5c2a95b950b62e745459"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0x160, 0x190, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 22:51:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 191.812257] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 22:51:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "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"}}, 0x110) shutdown(r0, 0x1) 22:51:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[]}) close(r2) close(r1) 22:51:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0x160, 0x190, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}, 0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x298) 22:51:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r1 = dup(r0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "47fc2e", "6c4988e5f2c677d2a9ee029144fc70d0075cd136702bc0dab42838048f0f67368916951ffa78cc589e0182ee9757b9544b7fa170127883125e100fdcf364717fae2ff6aac61f428e931326e76b28e0f34e9dc8c4b5e4f9d3fe570d4b25eb739436903f13b689c0ee0a68792913ad2eeded36c75c8fc5a16ac2fa128ad91e8500205d56640a7702e8104809634ecb03c0a9dcaaacec956c1cc0469f9afd4dd7fe000e8aae7c7bcd7115f2a10e91ea52874c2ab4f6d432c09111183bb15b8dd4f6f94733aaf758a18af7296616627180c399cac613a3997f233ff3342e71ae297f89895362196b43b70fde48efff7d946ffb5c580271cb5c2a95b950b62e745459"}}, 0x110) shutdown(r0, 0x1) 22:51:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 22:51:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xfff, 0x4, [0x0, 0x0, 0x0, 0x0]}, 0x10) 22:51:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:49 executing program 3: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) [ 192.331478] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 22:51:49 executing program 2: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 22:51:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 22:51:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xfff, 0x4, [0x0, 0x0, 0x0, 0x0]}, 0x10) 22:51:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) 22:51:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 22:51:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x25}, [], {0x95}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:51:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="88", 0x1, 0x8000, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="119a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd323ff07dbb633fb3804849f7768e586df460963245dedb4013ee555af99499e44ad420dbf65fd46fbc9ba1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff", 0x93}], 0x1, &(0x7f0000003b40)}, 0x0) 22:51:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 22:51:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[]}) close(r2) close(r1) 22:51:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) 22:51:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515000000038abd8085ae88f9d2ed65ac", 0x30) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/51, 0x33}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/103, 0x67}, {&(0x7f0000001280)=""/143, 0x8f}], 0x7, &(0x7f00000013c0)=""/12, 0xc, 0x80000001}, 0x12100) sendto$inet6(r1, &(0x7f0000001440)="1d584a7dfb328926ceff3d23d59567061cb580eb37fa8b821b05284796e5a1d3f21ced065f6b0d25f5c7c1acfd9904b01014d9a71527af20e5e01a0d032256a7f83e92cbca2f71f0eefb7c2999f53062255837fb49a613b8286458c96d84bc8111090a0685fb7598c0843e60600b50fbb29fb8f1631ec4b3", 0x78, 0x20004000, 0x0, 0x0) 22:51:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="88", 0x1, 0x8000, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="119a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd323ff07dbb633fb3804849f7768e586df460963245dedb4013ee555af99499e44ad420dbf65fd46fbc9ba1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff", 0x93}], 0x1, &(0x7f0000003b40)}, 0x0) 22:51:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xfff, 0x4, [0x0, 0x0, 0x0, 0x0]}, 0x10) 22:51:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 22:51:50 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) fcntl$setflags(r0, 0x2, 0x0) 22:51:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}, 0x1}, 0x0) 22:51:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515000000038abd8085ae88f9d2ed65ac", 0x30) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/51, 0x33}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/103, 0x67}, {&(0x7f0000001280)=""/143, 0x8f}], 0x7, &(0x7f00000013c0)=""/12, 0xc, 0x80000001}, 0x12100) sendto$inet6(r1, &(0x7f0000001440)="1d584a7dfb328926ceff3d23d59567061cb580eb37fa8b821b05284796e5a1d3f21ced065f6b0d25f5c7c1acfd9904b01014d9a71527af20e5e01a0d032256a7f83e92cbca2f71f0eefb7c2999f53062255837fb49a613b8286458c96d84bc8111090a0685fb7598c0843e60600b50fbb29fb8f1631ec4b3", 0x78, 0x20004000, 0x0, 0x0) 22:51:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xfff, 0x4, [0x0, 0x0, 0x0, 0x0]}, 0x10) 22:51:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) 22:51:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="88", 0x1, 0x8000, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="119a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd323ff07dbb633fb3804849f7768e586df460963245dedb4013ee555af99499e44ad420dbf65fd46fbc9ba1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff", 0x93}], 0x1, &(0x7f0000003b40)}, 0x0) 22:51:50 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) fcntl$setflags(r0, 0x2, 0x0) 22:51:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/4096) 22:51:50 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) fcntl$setflags(r0, 0x2, 0x0) 22:51:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515000000038abd8085ae88f9d2ed65ac", 0x30) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/51, 0x33}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/103, 0x67}, {&(0x7f0000001280)=""/143, 0x8f}], 0x7, &(0x7f00000013c0)=""/12, 0xc, 0x80000001}, 0x12100) sendto$inet6(r1, &(0x7f0000001440)="1d584a7dfb328926ceff3d23d59567061cb580eb37fa8b821b05284796e5a1d3f21ced065f6b0d25f5c7c1acfd9904b01014d9a71527af20e5e01a0d032256a7f83e92cbca2f71f0eefb7c2999f53062255837fb49a613b8286458c96d84bc8111090a0685fb7598c0843e60600b50fbb29fb8f1631ec4b3", 0x78, 0x20004000, 0x0, 0x0) 22:51:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) fcntl$setflags(r0, 0x2, 0x0) 22:51:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="88", 0x1, 0x8000, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="119a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd323ff07dbb633fb3804849f7768e586df460963245dedb4013ee555af99499e44ad420dbf65fd46fbc9ba1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff", 0x93}], 0x1, &(0x7f0000003b40)}, 0x0) 22:51:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000380)=""/181, 0xffffffffffffff52) 22:51:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) 22:51:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/4096) 22:51:51 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x74, 0x1}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:51:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="0000000000a700091504df814900000000007f0000da00c913b86201b48d5dc515000000038abd8085ae88f9d2ed65ac", 0x30) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/51, 0x33}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/103, 0x67}, {&(0x7f0000001280)=""/143, 0x8f}], 0x7, &(0x7f00000013c0)=""/12, 0xc, 0x80000001}, 0x12100) sendto$inet6(r1, &(0x7f0000001440)="1d584a7dfb328926ceff3d23d59567061cb580eb37fa8b821b05284796e5a1d3f21ced065f6b0d25f5c7c1acfd9904b01014d9a71527af20e5e01a0d032256a7f83e92cbca2f71f0eefb7c2999f53062255837fb49a613b8286458c96d84bc8111090a0685fb7598c0843e60600b50fbb29fb8f1631ec4b3", 0x78, 0x20004000, 0x0, 0x0) 22:51:51 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 22:51:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/4096) 22:51:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000d11000), &(0x7f0000000000)=0x4) 22:51:51 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:51:51 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:51 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x74, 0x1}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:51:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/4096) 22:51:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 22:51:51 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:51:52 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x74, 0x1}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:51:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000380)=""/181, 0xffffffffffffff52) 22:51:52 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:52 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000d11000), &(0x7f0000000000)=0x4) 22:51:52 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:51:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 22:51:52 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 22:51:52 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:51:52 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000d11000), &(0x7f0000000000)=0x4) 22:51:52 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x74, 0x1}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 22:51:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:52 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="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", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000380)=""/181, 0xffffffffffffff52) 22:51:53 executing program 2: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 22:51:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000d11000), &(0x7f0000000000)=0x4) 22:51:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:53 executing program 7: ioprio_set$pid(0x0, 0x0, 0x4002) 22:51:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:53 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="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", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:53 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="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", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691ca540660039aca28aada03950c0b00ae1d945654838b1765ed03fa2c3998e37639aa324f7dface766d31cc84e7a58571322cb066b7a01428e7d77b3bce65c6260742cb8c5b6b914623f31293a1ac91948264d17643d719b9247ecc14906e21e1c6e8e8d943652f3597f26dabc85b17a3d1a805fe2794eda2ed168913270671f7799c9d6486dc8f9095b19fbeda576dbc78919c8916e715bd08ed49a59bf17d43d5f561a11861598785cb02857324c3f063fb05092839d26c6da5177235c41cc78963b653651de1f73469aac58dfec92b22f7468f35a287f72fb3638ff85924d86c585a0df30afbef9545baef0ee83d12a50d520d9c26eae7819fe577337125dbe250b059d7e2dfde4f6bb26a2af60d2b95b07fc66c74e95fd646bb1b269dbee8cba32667499c514ce0d23f60a11c639c6379f71220a2eac32d7b1c6771643dcb66e94e6574cfda0d9513b0286843755196ce43e0580331e915d66ebbb31488cb36e0c3e2250f97cc43a46bc84a9df4c8ec952615f50f4f2f80d9849cc61d0c78e2b238fc1b66d857b11213d2321ababdeae57bddade6cfde43713ca34acbf01b3ff4ba6a205cd04d94d94d76b1ecdeb7d31339d07ddc2f25dfe3c2d2fd53c5dda58b18f3969b734a9f9767ef250ce20833a6de5caa57778d7c3f2288e1bef5f5981942f26a7519157357f35ae990931835b6c5da7fa6a1e7ce2bf4e00c11d7aed40ecb3dc662953cbdc4bec3d8a70692e47f9b73f5f3e8855ad00c324dfccea81b4dbe7795de35ba560d3c63c1203cc8f74c26c75f723ccfc372dd07f266e41a6be0528b4f0317c7af3a2a94e0c9e82135a174bc22ec8fcd2847ec28c00ed54fb5ad2e477", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:53 executing program 7: ioprio_set$pid(0x0, 0x0, 0x4002) 22:51:53 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) pread64(r0, &(0x7f0000000240)=""/254, 0x1e, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 22:51:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000380)=""/181, 0xffffffffffffff52) 22:51:54 executing program 7: ioprio_set$pid(0x0, 0x0, 0x4002) 22:51:54 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="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", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 22:51:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691ca540660039aca28aada03950c0b00ae1d945654838b1765ed03fa2c3998e37639aa324f7dface766d31cc84e7a58571322cb066b7a01428e7d77b3bce65c6260742cb8c5b6b914623f31293a1ac91948264d17643d719b9247ecc14906e21e1c6e8e8d943652f3597f26dabc85b17a3d1a805fe2794eda2ed168913270671f7799c9d6486dc8f9095b19fbeda576dbc78919c8916e715bd08ed49a59bf17d43d5f561a11861598785cb02857324c3f063fb05092839d26c6da5177235c41cc78963b653651de1f73469aac58dfec92b22f7468f35a287f72fb3638ff85924d86c585a0df30afbef9545baef0ee83d12a50d520d9c26eae7819fe577337125dbe250b059d7e2dfde4f6bb26a2af60d2b95b07fc66c74e95fd646bb1b269dbee8cba32667499c514ce0d23f60a11c639c6379f71220a2eac32d7b1c6771643dcb66e94e6574cfda0d9513b0286843755196ce43e0580331e915d66ebbb31488cb36e0c3e2250f97cc43a46bc84a9df4c8ec952615f50f4f2f80d9849cc61d0c78e2b238fc1b66d857b11213d2321ababdeae57bddade6cfde43713ca34acbf01b3ff4ba6a205cd04d94d94d76b1ecdeb7d31339d07ddc2f25dfe3c2d2fd53c5dda58b18f3969b734a9f9767ef250ce20833a6de5caa57778d7c3f2288e1bef5f5981942f26a7519157357f35ae990931835b6c5da7fa6a1e7ce2bf4e00c11d7aed40ecb3dc662953cbdc4bec3d8a70692e47f9b73f5f3e8855ad00c324dfccea81b4dbe7795de35ba560d3c63c1203cc8f74c26c75f723ccfc372dd07f266e41a6be0528b4f0317c7af3a2a94e0c9e82135a174bc22ec8fcd2847ec28c00ed54fb5ad2e477", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[0xfec0], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @multicast1=0xe0000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x3c) 22:51:54 executing program 7: ioprio_set$pid(0x0, 0x0, 0x4002) 22:51:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x1c, 0x1d}, 0x1c}, 0x1}, 0x0) ioctl$TCGETA(r0, 0xc00c55ca, &(0x7f0000000000)) 22:51:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a40)=@routing, 0x8) sendto$inet6(r0, &(0x7f0000000080)="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", 0x811, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000980), 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfef1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 22:51:54 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 22:51:54 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:54 executing program 7: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/43, 0xfffffffffffffe69) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000100)) 22:51:54 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) pread64(r0, &(0x7f0000000240)=""/254, 0x1e, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 22:51:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x40000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='2:4\r'], 0x4) 22:51:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x1c, 0x1d}, 0x1c}, 0x1}, 0x0) ioctl$TCGETA(r0, 0xc00c55ca, &(0x7f0000000000)) 22:51:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x40000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='2:4\r'], 0x4) 22:51:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0xff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000003000)=ANY=[], 0x2de) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) 22:51:54 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:54 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:54 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 22:51:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x1c, 0x1d}, 0x1c}, 0x1}, 0x0) ioctl$TCGETA(r0, 0xc00c55ca, &(0x7f0000000000)) 22:51:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 22:51:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0xff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000003000)=ANY=[], 0x2de) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) 22:51:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x40000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='2:4\r'], 0x4) 22:51:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@delneigh={0x1c, 0x1d}, 0x1c}, 0x1}, 0x0) ioctl$TCGETA(r0, 0xc00c55ca, &(0x7f0000000000)) 22:51:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 22:51:55 executing program 7: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/43, 0xfffffffffffffe69) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000100)) 22:51:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000000080)=""/84, &(0x7f0000000100)=0x54) 22:51:55 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) pread64(r0, &(0x7f0000000240)=""/254, 0x1e, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 22:51:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0xff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000003000)=ANY=[], 0x2de) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) 22:51:55 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:55 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x40000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='2:4\r'], 0x4) 22:51:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0xffffff9b) tee(r3, r2, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:51:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000000080)=""/84, &(0x7f0000000100)=0x54) 22:51:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0xff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000003000)=ANY=[], 0x2de) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) 22:51:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x440000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e7", 0x1, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x10) read(r0, &(0x7f0000000500)=""/246, 0xfed4) 22:51:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000000080)=""/84, &(0x7f0000000100)=0x54) 22:51:56 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:56 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, &(0x7f0000000080)=""/84, &(0x7f0000000100)=0x54) 22:51:56 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:56 executing program 7: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/43, 0xfffffffffffffe69) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000100)) 22:51:56 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0xfea4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="ab", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000001140)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 22:51:56 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000300), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) pread64(r0, &(0x7f0000000240)=""/254, 0x1e, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x101005, 0x0) 22:51:56 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:56 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:56 executing program 1: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) 22:51:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0xffffff9b) tee(r3, r2, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:51:56 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x2) 22:51:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:57 executing program 1: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) 22:51:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x440000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e7", 0x1, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x10) read(r0, &(0x7f0000000500)=""/246, 0xfed4) 22:51:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:57 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x2) 22:51:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:51:57 executing program 1: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) 22:51:57 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x2) 22:51:57 executing program 7: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/43, 0xfffffffffffffe69) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000100)) 22:51:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x440000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e7", 0x1, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x10) read(r0, &(0x7f0000000500)=""/246, 0xfed4) 22:51:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0xffffff9b) tee(r3, r2, 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:51:57 executing program 1: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) 22:51:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x440000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e7", 0x1, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x10) read(r0, &(0x7f0000000500)=""/246, 0xfed4) 22:51:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000200), 0x4) 22:51:57 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x2) 22:51:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7f, 0x44, 0x1}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000200), 0x4) 22:51:58 executing program 1: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000280)=""/4096, &(0x7f0000000080)=0xfffffffffffffe3c) [ 201.137977] IPVS: ftp: loaded support on port[0] = 21 22:51:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x440000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e7", 0x1, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x10) read(r0, &(0x7f0000000500)=""/246, 0xfed4) 22:51:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7f, 0x44, 0x1}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000200), 0x4) 22:51:58 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x7f, 0x44, 0x1}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:51:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000200), 0x4) 22:51:58 executing program 1: unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000280)=""/4096, &(0x7f0000000080)=0xfffffffffffffe3c) [ 201.675983] IPVS: ftp: loaded support on port[0] = 21 [ 201.695054] ================================================================== [ 201.702501] BUG: KMSAN: uninit-value in ip_vs_lblcr_check_expire+0x1551/0x1600 [ 201.709884] CPU: 1 PID: 4550 Comm: syz-fuzzer Not tainted 4.17.0+ #22 [ 201.716559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.725929] Call Trace: [ 201.728524] [ 201.730717] dump_stack+0x185/0x1d0 [ 201.734387] kmsan_report+0x188/0x2a0 [ 201.738228] __msan_warning_32+0x70/0xc0 [ 201.742320] ip_vs_lblcr_check_expire+0x1551/0x1600 [ 201.747358] ? kmsan_set_origin+0x9e/0x160 [ 201.751619] ? kmsan_set_origin_inline+0x6b/0x120 [ 201.756485] ? __msan_poison_alloca+0x173/0x200 [ 201.761178] ? __run_timers+0xd96/0x11b0 [ 201.765270] ? __run_timers+0xd96/0x11b0 [ 201.769362] call_timer_fn+0x280/0x5d0 [ 201.773278] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 201.778175] __run_timers+0xd96/0x11b0 [ 201.782086] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 201.786978] ? irq_exit+0x207/0x240 [ 201.790633] ? timers_dead_cpu+0x1010/0x1010 [ 201.795062] run_timer_softirq+0x43/0x70 [ 201.799147] __do_softirq+0x592/0x979 [ 201.802975] irq_exit+0x207/0x240 [ 201.806454] exiting_irq+0xe/0x10 [ 201.809949] smp_apic_timer_interrupt+0x64/0x90 [ 201.814646] apic_timer_interrupt+0xf/0x20 [ 201.818888] [ 201.821155] RIP: 0010:kmsan_get_origin_address_noruntime+0x2eb/0x380 [ 201.827653] RSP: 0018:ffff8801990cec70 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 201.835380] RAX: ffff8802190cedc0 RBX: 0000000000000000 RCX: ffff88021fff1660 [ 201.842667] RDX: 0000000000000660 RSI: ffff88021fff2000 RDI: ffffffff7fffffff [ 201.849950] RBP: ffff8801990ceca8 R08: 0000000001080020 R09: 0000000000000002 [ 201.857254] R10: 0000000000000000 R11: ffffffff885b5a80 R12: ffff8801990cedc0 [ 201.864535] R13: 0000000091c0008d R14: 0000000000000000 R15: 0000000000000000 [ 201.871843] ? ip_vs_remote_request4+0x130/0x130 [ 201.876639] kmsan_set_origin_inline+0x6b/0x120 [ 201.881512] __msan_poison_alloca+0x173/0x200 [ 201.886026] ? ip_vs_local_reply4+0xec/0x130 [ 201.890461] ? ip_vs_out+0x177/0x3d00 [ 201.894299] ? ip_vs_local_reply4+0xec/0x130 [ 201.898728] ? ip_vs_local_reply4+0xec/0x130 [ 201.903159] ip_vs_out+0x177/0x3d00 [ 201.906821] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 201.912203] ? nf_nat_ipv4_fn+0x24c/0xdd0 [ 201.916393] ? iptable_nat_ipv4_fn+0xb0/0xb0 [ 201.920839] ? nf_nat_ipv4_local_fn+0x2f8/0x5e0 [ 201.925542] ip_vs_local_reply4+0xec/0x130 [ 201.929818] ? ip_vs_remote_request4+0x130/0x130 [ 201.934594] nf_hook_slow+0x15d/0x3e0 [ 201.938608] __ip_local_out+0x6da/0x7e0 [ 201.942607] ? __ip_local_out+0x7e0/0x7e0 [ 201.946777] ip_queue_xmit+0x1a44/0x1d00 [ 201.950875] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 201.956377] ? __skb_clone+0x6ec/0x990 [ 201.960315] ? ip_output+0x5d0/0x5d0 [ 201.964057] tcp_transmit_skb+0x3db5/0x5350 [ 201.968426] tcp_write_xmit+0x2d81/0xb200 [ 201.972637] ? memcg_kmem_put_cache+0x40/0x290 [ 201.977281] __tcp_push_pending_frames+0x124/0x400 [ 201.982335] tcp_push+0x803/0x8f0 [ 201.985840] tcp_sendmsg_locked+0x4eb1/0x6610 [ 201.990406] tcp_sendmsg+0xb2/0x100 [ 201.994169] ? tcp_sendmsg_locked+0x6610/0x6610 [ 201.998864] inet_sendmsg+0x3fc/0x760 [ 202.002691] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 202.008088] ? inet_getname+0x4a0/0x4a0 [ 202.012083] sock_write_iter+0x3bc/0x470 [ 202.016172] ? sock_read_iter+0x480/0x480 [ 202.020336] __vfs_write+0x808/0x9f0 [ 202.024081] vfs_write+0x467/0x8c0 [ 202.027661] __x64_sys_write+0x1bf/0x3e0 [ 202.031742] ? ksys_write+0x360/0x360 [ 202.035554] do_syscall_64+0x15b/0x230 [ 202.039471] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 202.044675] RIP: 0033:0x47fc44 [ 202.047867] RSP: 002b:000000c4246152a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 202.055587] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000047fc44 [ 202.062869] RDX: 00000000000000f0 RSI: 000000c420130200 RDI: 0000000000000003 [ 202.070154] RBP: 000000c4246152f0 R08: 0000000000000000 R09: 0000000000000000 [ 202.077439] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c42005d340 [ 202.084736] R13: 000000000000007f R14: 0000000000c192c0 R15: 00000000000091b5 [ 202.092027] [ 202.093657] Uninit was created at: [ 202.097215] kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 202.103029] kmsan_alloc_page+0x75/0xd0 [ 202.107014] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 202.111781] alloc_pages_current+0x6b1/0x970 [ 202.116197] kmalloc_order_trace+0xbb/0x390 [ 202.120533] __kmalloc+0x335/0x350 [ 202.124081] ip_vs_lblcr_init_svc+0x57/0x310 [ 202.128501] ip_vs_bind_scheduler+0xa9/0x1f0 [ 202.132938] ip_vs_add_service+0xa9d/0x1d90 [ 202.137273] do_ip_vs_set_ctl+0x2aa9/0x2cd0 [ 202.141625] nf_setsockopt+0x47c/0x4e0 [ 202.145524] ip_setsockopt+0x24b/0x2b0 [ 202.149422] tcp_setsockopt+0x1c0/0x1f0 [ 202.153406] sock_common_setsockopt+0x13b/0x170 [ 202.158085] __sys_setsockopt+0x496/0x540 [ 202.162241] __x64_sys_setsockopt+0x15c/0x1c0 [ 202.166747] do_syscall_64+0x15b/0x230 [ 202.170648] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 202.175835] ================================================================== [ 202.183192] Disabling lock debugging due to kernel taint [ 202.188648] Kernel panic - not syncing: panic_on_warn set ... [ 202.188648] [ 202.196031] CPU: 1 PID: 4550 Comm: syz-fuzzer Tainted: G B 4.17.0+ #22 [ 202.204003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.213366] Call Trace: [ 202.215953] [ 202.218115] dump_stack+0x185/0x1d0 [ 202.221759] panic+0x3d0/0x9b0 [ 202.224987] kmsan_report+0x29e/0x2a0 [ 202.228806] __msan_warning_32+0x70/0xc0 [ 202.232899] ip_vs_lblcr_check_expire+0x1551/0x1600 [ 202.237941] ? kmsan_set_origin+0x9e/0x160 [ 202.242213] ? kmsan_set_origin_inline+0x6b/0x120 [ 202.247072] ? __msan_poison_alloca+0x173/0x200 [ 202.251752] ? __run_timers+0xd96/0x11b0 [ 202.255832] ? __run_timers+0xd96/0x11b0 [ 202.259912] call_timer_fn+0x280/0x5d0 [ 202.263808] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 202.268761] __run_timers+0xd96/0x11b0 [ 202.272662] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 202.277528] ? irq_exit+0x207/0x240 [ 202.281171] ? timers_dead_cpu+0x1010/0x1010 [ 202.285593] run_timer_softirq+0x43/0x70 [ 202.289668] __do_softirq+0x592/0x979 [ 202.293495] irq_exit+0x207/0x240 [ 202.296961] exiting_irq+0xe/0x10 [ 202.300422] smp_apic_timer_interrupt+0x64/0x90 [ 202.305124] apic_timer_interrupt+0xf/0x20 [ 202.309360] [ 202.311614] RIP: 0010:kmsan_get_origin_address_noruntime+0x2eb/0x380 [ 202.318109] RSP: 0018:ffff8801990cec70 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 202.325828] RAX: ffff8802190cedc0 RBX: 0000000000000000 RCX: ffff88021fff1660 [ 202.333106] RDX: 0000000000000660 RSI: ffff88021fff2000 RDI: ffffffff7fffffff [ 202.340384] RBP: ffff8801990ceca8 R08: 0000000001080020 R09: 0000000000000002 [ 202.348182] R10: 0000000000000000 R11: ffffffff885b5a80 R12: ffff8801990cedc0 [ 202.355456] R13: 0000000091c0008d R14: 0000000000000000 R15: 0000000000000000 [ 202.362766] ? ip_vs_remote_request4+0x130/0x130 [ 202.367554] kmsan_set_origin_inline+0x6b/0x120 [ 202.372247] __msan_poison_alloca+0x173/0x200 [ 202.376756] ? ip_vs_local_reply4+0xec/0x130 [ 202.381175] ? ip_vs_out+0x177/0x3d00 [ 202.384983] ? ip_vs_local_reply4+0xec/0x130 [ 202.389421] ? ip_vs_local_reply4+0xec/0x130 [ 202.393843] ip_vs_out+0x177/0x3d00 [ 202.397497] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 202.402876] ? nf_nat_ipv4_fn+0x24c/0xdd0 [ 202.407035] ? iptable_nat_ipv4_fn+0xb0/0xb0 [ 202.411467] ? nf_nat_ipv4_local_fn+0x2f8/0x5e0 [ 202.416187] ip_vs_local_reply4+0xec/0x130 [ 202.420454] ? ip_vs_remote_request4+0x130/0x130 [ 202.425232] nf_hook_slow+0x15d/0x3e0 [ 202.429072] __ip_local_out+0x6da/0x7e0 [ 202.433063] ? __ip_local_out+0x7e0/0x7e0 [ 202.437233] ip_queue_xmit+0x1a44/0x1d00 [ 202.441313] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 202.446775] ? __skb_clone+0x6ec/0x990 [ 202.450684] ? ip_output+0x5d0/0x5d0 [ 202.454402] tcp_transmit_skb+0x3db5/0x5350 [ 202.458754] tcp_write_xmit+0x2d81/0xb200 [ 202.462930] ? memcg_kmem_put_cache+0x40/0x290 [ 202.467553] __tcp_push_pending_frames+0x124/0x400 [ 202.472501] tcp_push+0x803/0x8f0 [ 202.475976] tcp_sendmsg_locked+0x4eb1/0x6610 [ 202.480508] tcp_sendmsg+0xb2/0x100 [ 202.484121] ? tcp_sendmsg_locked+0x6610/0x6610 [ 202.488777] inet_sendmsg+0x3fc/0x760 [ 202.492568] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 202.497936] ? inet_getname+0x4a0/0x4a0 [ 202.501920] sock_write_iter+0x3bc/0x470 [ 202.505975] ? sock_read_iter+0x480/0x480 [ 202.510114] __vfs_write+0x808/0x9f0 [ 202.513824] vfs_write+0x467/0x8c0 [ 202.517361] __x64_sys_write+0x1bf/0x3e0 [ 202.521424] ? ksys_write+0x360/0x360 [ 202.525218] do_syscall_64+0x15b/0x230 [ 202.529098] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 202.534274] RIP: 0033:0x47fc44 [ 202.537446] RSP: 002b:000000c4246152a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 202.545137] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000047fc44 [ 202.552395] RDX: 00000000000000f0 RSI: 000000c420130200 RDI: 0000000000000003 [ 202.559660] RBP: 000000c4246152f0 R08: 0000000000000000 R09: 0000000000000000 [ 202.566923] R10: 0000000000000000 R11: 0000000000000246 R12: 000000c42005d340 [ 202.574178] R13: 000000000000007f R14: 0000000000c192c0 R15: 00000000000091b5 [ 202.582177] Dumping ftrace buffer: [ 202.585705] (ftrace buffer empty) [ 202.589398] Kernel Offset: disabled [ 202.593016] Rebooting in 86400 seconds..