0000000c0)) io_setup(0x80000000, &(0x7f0000000000)) 06:05:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:36 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:05:36 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:05:37 executing program 7: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/85) 06:05:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:37 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:05:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x1) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) 06:05:37 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000380)={0x9, 0x4, 0x5, {r1, r2+30000000}, 0x3ff, 0x81}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0xff, 0x0, 0x2, 0x8, 0x9, 0x100000001, 0xffff}, &(0x7f00000002c0)=0x20) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x79, 0x10000) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000001c0)=""/122) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4004, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10001, 0x2) fanotify_mark(r5, 0x1c, 0x8000000, r6, &(0x7f0000000080)='./file0\x00') ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000400)={0xa06, 0x3}) 06:05:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(0xffffffffffffffff) 06:05:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000f59000), 0x4) 06:05:37 executing program 1: r0 = inotify_init1(0x80000) fcntl$getflags(r0, 0x40a) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) open_by_handle_at(r1, &(0x7f0000000140)={0x71, 0x1000, "44eee489ce847bb9667f98b53fc1b73c10f3b884c92f810005d0c6727a57d739e8532e89745feeb228fce1351cf39733c8cc8c4a72f1c38e20df2320a29e370bd5d99ef28e38bb44ff06225fc5dd45367363bebb9e4014d9de854a64f45c52bfedb62123d6518ccee7"}, 0x8000) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x1, 0x12) write$cgroup_int(r2, &(0x7f0000000080)=0x8, 0x12) 06:05:37 executing program 6: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 06:05:37 executing program 7: r0 = semget$private(0x0, 0x4, 0x102) semtimedop(r0, &(0x7f0000000080)=[{0x1, 0x66, 0x800}, {0x3, 0x0, 0x800}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) futex(&(0x7f0000000040)=0x1, 0x9, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x9, 0x9, 0x31, 0xfffffffffffffffa}, {0x9, 0x4f, 0x2, 0x3}, {0x1, 0x2, 0x7, 0x5}, {0x800, 0x200000000000000, 0xeb82, 0x101}, {0x1, 0x5, 0x1, 0x3a2}, {0x80000000000000, 0x8000, 0x8, 0x9}, {0x4, 0x0, 0x4, 0x3}]}, 0x10) 06:05:37 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x8) flistxattr(r0, &(0x7f0000000000)=""/128, 0x433) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") io_setup(0x0, &(0x7f00000000c0)=0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x400000, 0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0xd6, r0, &(0x7f0000000100)="b0731df2a218d46ac74622444c46ce20f46613c12feb71c46089e9b8439945f745eb0bc0dc98e3ce227f2704605a45cf64db97c39bd45cc37337f642f79391753c8c35117f160fc34f850e32786dbbafaf46c102e9407aafdacfb603016b73bf66ab54d4fcba3d0a9ade16572682e7472f23296b092f8cec91915438318528d7e3e4f67fd2ec6a2fd6474e5a20616fdb7d445beaa38fd5cac89f801f50ade50b46b595685714", 0xa6, 0x9, 0x0, 0x1, r2}, &(0x7f0000000240)) 06:05:37 executing program 5: getrusage(0x1, &(0x7f0000000300)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @rand_addr=0x8000}], 0x2ef) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) futex(&(0x7f00000000c0)=0x1, 0x1, 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x0) 06:05:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:37 executing program 4: socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="65cb019f40ad8374f9d68a63598150be", 0x10) 06:05:37 executing program 6: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x83, 0x4) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)=@abs, 0x6e) 06:05:37 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a6) futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) 06:05:37 executing program 1: r0 = memfd_create(&(0x7f0000003140)='cpuset.cpu_exclusive\x00', 0x1) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000003180)=""/193, &(0x7f0000003280)=0xc1) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) 06:05:37 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:38 executing program 5: getrusage(0x0, &(0x7f0000000180)) io_setup(0x3, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={0xea}, 0x8}) r3 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x3ff, 0x100) sendmsg$alg(r3, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000500)="ea0de340975fb1c4c0ef52fcf153db481ddc4075b80f4696a1c816b4fc154fb4f883fdc80b928890fab477a29f9036f30121e6127c3688a9a66f0c4639dff9e2f0a2f83ee69f9a2f3b504fa34fb132118870ca4b5d98eba93f791d9da9e1babaf8094ff97b4696536e32eb410838e902298e97660eb89c5205089863d2b9aa982c42d5ac05b39b9e7e1ea195de10e383247f27b2e5b883c746648545e5d3d2b4ae945997668affd1c70e63e87e07c11b60", 0xb1}, {&(0x7f00000005c0)="32842dd8a48a6f85816996fb7ee59c48cfc5a0c41a48cc581a499dccff6da3d4c7bc4d2fa5130fee29964f382d70779ba0049673da7831665734cf3e6bbaec67bba84b5e9037e4f6e9de1d3cd36c001e431422b9e71d8605f1eaa02f32a2347f1fd20fd463901ae1b1d08104a7df93d29f8751119191ac8efa63f9753797a468e17b1db31c5602c92e832561c0347a71f76fc7fac76cdd2850b82a1467c141569f9ba3e8759efc0163d369e6f590efd50e254bb45aad99ad03ad1563918968e3916d42dfc615d0d46c41e2cc7e73b58b2837c32fce1f002ae3e0c6d4bab3679cdbb4b3ec54f39730a6abfd54b6000f90b193794c52ce672d8ca18a90eb022d1948dbc766a7a0c7398dcbe57a51fe83b448fe80db3f61a07320c1d5e5631c007716b9062609c40b41d91eab7633a15bded5ed4dbaab026a87f8b55ea57f849d09753124cccba69ce5d97feb03662a45ee92a876d1e3bd41474066e439a4793d26b64b148cf557c94389f5019cfe1540627534355c2d45aa8de7be95bdd21d9ca23209f1d3b89e94424757af4d48044426d74ea7b6872fcf287316653587b8fea5fb6c27f30904b07ccfbbc6dbfe75a581edfe4d67a864f1f9f2b7afb104d1d0658e1d6be25622c34daa18fcc95b158731ef23f6d3d97b8c7273fd77d6ce9f5ac7075fc06cd63e2b4763c2d9a9c55caca5827a4ee327a5433b7f58dd0fdd27ca5bee497f228ccceb04d66d5c4588f45227948f711bd5d98c0841c6b5e7a4df96eac2009ad2e048fa0446da6b6e12a5f1ad7dca54a5a52766a020ea012f9ab2c90dc38e7014011087af6ccc87125313de3570ff30f593d9098463e1400764a0177872c0801b5c5343c2b0d761631f40c10ceb56102ed4c2afe48d27c10109a2e9081fc263da703d33d42337f7c32e4ab93ca6c97ccb4ce905ec7716961a07356c00cf23ac37ee6b25b807905239a187d742ba1d260f11900aa2666febf87e32f4c453fdd2b1f8c346a2c973bc569197a470ede02ffd7302b1beb1a38e3360007e68ac0cd71229dc44bbf6995e380a49115237cf5988d9b4667bff8dd6416b06b24b412562c48124a6a70ee93fd2a0cdfdd9803afddad02579eeb1ecd0edcff1d8e394d76e3830a6aef94a2493345b596bbe22853069f1e172dde40caf25217942cc6131b6a9993c570d4c1d3fb82fa9437aa13cdac3e3683e1351f75d7214812d26103766d8965a12974f495c9106e8545f76f29bc07cfdc7648486bdc47f1fb8d8c5f27c19f3df038802399df4a26580bef56c7d0fdcdac42c8982dd7647cb532e6eca954872e8cfdf6b631afc444d24fea946f590f52fb3661eebc9f6b2deae8d8eceaa1c66dbd49497680cea0dbf956af9885900f6a2502e605f308e742d39d77adeb4e79c0845f91560f1d637a42755b754c25e41f804b7d25ccee5f109ef0dbf5ec3638c8a303637c669d5b61087a0498f8d0a29721d995ebd9a43a470328bf6ec1c54fd93732307aeb52c035622c7078baa48b3bd1821f6c1fa62d4b621721de3f207a81d29d5a0beb57482cd1fc547b014dd4fdc77d7652a2d1cdffa0431c4215f668fce6d1581ad3ce66766a8c2b682533bb22263545e053101719cd2175f11c57c0877020d3ef0f4cf6a70cc35a21a97214159802373036838a66c72434d66817f20648a31f91094318a2501c32e9fc029217b6c33c1ab6a7e9d5bc596bf296151e338f2643d804ee93774eb9ae39efd7ede15bf61bb5969158cf6c7b42d5d63c93d2a76746557235ed92d69e0a0f6a900d1a2f4bc10ab7af80ca3a5f679648cb0ca67b10c482595706dc84ba92be66dd4f3972d97a622bee707abd5da9d1b4085ce6f14e70d1a142bda48e11f6c26e99056af5224c795e1152c81becfd4de9dd324f8780fba55fa05abe6085841776bcbbb0e99286377ff217b351861eaa9749601f68386c0a4fccde9ddd3856bc2fc2f8c09bc1f01529b0bd73f4a3d9925ba84e1601bad79f1398c5bdc5bf59d907ab75e7b55e619ee161549ad3d2e6758c3315e9866cd41b2bc98e2e9e71480272964e75e78dc285683a9b2b74c11fb947756843413bc7c1d3d7066f2bb3c895aeade4faa9d77eafb45cd08ef4cb08c60b8f05de29ec29b594d0b7a0cb5bd20aa6c40a4025600f642ce6a2a2c5cd7ab353f1be9a08160202aa8bf4630a24e3c6ef481e07ecdd0f7121c474f1b56da78d502d4b0c82bc4ffb20dcca69c15ce63f71b36281f9d75473da9885814205bfe200e86989ba86784b86c19ba53d77523973ddfcc29af4b6c893aec0f9af3c7b705dbf856ec45d0efcc4cb63102d561f078b49e091f8fe1445be7a13e1c69ca718816f9c3ff2dc4cdb67e9f61f90651c8436d6e41fa81126f73530d427c4f79d88f9722d48750f6a5cf6398e3697285de7c35120dd670ccf76fcf9c93e71bab36e08eb9335474f98a653cea105b7a02934ed02979e78971c1ad1eaf0d39091a4d4fd7f35551b7db67dfcab03ed525eeca2482f94ade0612c50492f478ed500223a2298ca42f334f118b7458902bef8a766b5e609756d4420c8aa9451b0cc762789ec0d7bad3e20b5046fb53bb3ab53a787553e0e97029e71d68c799c36e50432bc7c158609f9303cd6a9c82b6c2f4c052a721e0288d58b913ffb178bd5f4a50d9af4808467e35f87001f9a8b55b441ead25d9cf8f8383ebf3adb4546107dd737d31fd820d1e079cfc5986c2ea1f3cd5f15b186ca81623f559afccab2020c9db3065179166ba0a3c676a79fff44bd591f1445b53316dafb46da5f0decdfcca5d2e52123708905d3070f33db979676d876d32101bc3f074754b2571132a5a9813284ed2b18994950263fb3a798b692ea6abc806356eab38d1ca7df4145d7c038c468e55e092b1ab48c4829d75de5f02d02a4d0711eb1d0b5ba594342610dd3dea1eeec1e294aa12506049fb0f37d64850bc627d0f82574bcd069613044208ea429b3166b1c38832c5406b7442a5782b71ee9807655bb79f8a469bd5c7ae129aa0f591c30a81a9ed78e3bbbef7a860ad87bfcd312886134e2d0a8c4948c30b35bcf4b0f98a97bb48829d007a5bf177d5416a986825a1ab934edaa6e2dfd70a7b3af500e1b108507da8aec5c886fff795ec726e45e4bb160576c6a2568899e7138c96cc3cb13f763e9e81ba5b22e0a35ebbd5e2f01b579871a18c58957bd5e232df10832bd31bf1b4412ccac4d20d31ab605795bc14ac0ba60576b6097df6dbe2073642ebdabcbfa1dda12d16d87dd001e2097ca162b6027da2b7941e305cf90b39b1b9073a665f1695c1e27f44818be0d139ee173aca1e1cd4fd7ef8094941f1969f9356d2613a33b2acd14652d968f6b5671d2bb090c99af8cad360ec30f67b4f141725ac948e07b015baf465f39e9c100b54f25b6055ecf9038d01d9046fc225257fa5ecfc681e9f7305df05837946ae324791e3fac1a266eb659a3dc941ba01082bf1c9c535af60b8772898a1cccacde216e00a3e610991a75f3e86e549486f9cba768b62f00e7577c04a0be4dd06c1b1709bcc35c261324c360fbd29be16dbecd365fe3a5e346efb121b7f9b12b7233a29f0d4e93ee60ef0f875e5f3d70cdcc66f2722ceb6480e70efb6fdc8cb6cd34b91951d486c740f83920ce4d4482d30341bb4aaf31333ed96f54d9798ca81786bc1d4cb2bdad561bb32f6aa9f199e081f0ba0a1cf60207fd038f8847277e79c5fa6c9c47d990cfe30a0e5a4ceddf53d43bdfdbe623b115f7a67483e4c33c7a69d1b2910c9a0eaad454ae005433189bbfecd37870673a54c43fe9c38af4dc07e88a28f2844473525358609220d6dbbe1df99f9546b2c86e3d15fa840b6f5b3a89910914c8064c0f5fc8d3fd7aa3c6cc05fa62161b42cdaed4d6557e7e693d0073dcee3fc9fb01d1801c1090e17199afa71abfa32877d45ff32c7910034ffff807454f807aacdad0f14ddf2f389164cad231cdaf82567e794d4b97e74dd88c47f4a0b53e238d42d0eb0c6784fe5db5802a08743d593860bf5c9deb4ed873203021225370b4264b5bf462b702379caa991fc9795efbcdf1c012b800503db4b7af69ddb204cac76669636d9b5ef5f557f1ddf4a8085841f77ad2c47796274d0bffeb9e520b3c1dfdec9f39898a538576c785fa4569070df35ab8fc58f62902302c2a9160702a52248a3cb3c08e579a0e36012de75f06378fae2f67cd9e38a042322fe0b49891d062550b6314cd8363245c8c0bebc25db8814d6aff0f33276474c7715510182b6a025dd7a4e3f5b57a8b8f687e3bae065be50901ee1c68c875ec7cd42028ef5f329e33064cd055b42ee0008ac661dbd3d592e65863d7594bf54e42ec4042719592ff98ef3124064be26f86039c097b5d24649a5cefbd25c2deb9c0a723c547997f5b8572bd89cdeab9d0df0d57824716a77d3b0d262ab0c3631eee3baec6b7f2ea2ed0dfaa165f8dbe7274166c4fdee03f584d686ecd77dbacc29caaf7567c8f1f82efa3f382b4daaa100f4196e8f13c7f5cd75be412f306fb9d0d7393470816b4541f1dd856f2f7c2f2b21ce4ab7d762c5a218dbc4c07a5d613d4306dca3f38a6f762a82db20a7c17f4167dffcc9abc52f669fb7fe70980bfdd8e2e3e9cf86c6c5355a2090f53664ff024b444cd808f55ced69dc1787eea918274099160bfe279be385172803d3f9423fa7663b56fa217a0db5900c0dbb50f5969a183db29e22fd4e2af3c61420d02c1443d5e565db45341c46f34bf926f78f2d352e1dbd3666f05f4b66d709ea76c8e60eb56d6edbf6ddf4eb1fbdd9d0ddab1e8245ce80ce3f1787e78dc555352382df120095e490e61636c2c7781643819f66714db9a636c23003359dff3cbc5912cec952f34afb4ffdeef7d9f325b280aea4131a5179d2777cb513a12f65a9fb184bcc6fcf242c6187476d71e2894a7af626c9fcee97644dc85cd8f290b320cfdc7f1c8d87612812011ca272fc3e9577817dfb4cffb08b8ba3f9593750a3a8f0777537873a7a4065fc70c51fb0f2865a66c2ac624c4e7d2a3d00b8a5e4fd018f8c783a1f0f076e77217dd902f00b8ed71d653eb3afc5740146cac3e7dde543ed96bd5759d4638e2637d3fe1ae7f98b671da42994d6681c7c6b12979533a750cfb085b518e9fd23f4b6817d2d2c6391483d95291044626205da0e59b924181bbedeb3cae8638cbd286d7d0e240359158907b1a31627ae3ec0e0a42ad407ddd46979ffa032e46f797d0cd6d231705c6aa8f61d4105a66ce2f108551ad075d2d1508e9f798b3ec3e44a4b2d87764c3c9bdbe9fc06b8db4e53ce4f94410fd7da6432a2378c8dfadd9a59d29fe3c5ca0e6decf9a72e91f550532040fb5bdb9d4ae83678769769dc1277805818b79b67801262c04faf6cf7bce586a7ed4e4b8edf6eb5858790f61923b143cc56db7c665f5b63cdd07f16c30391dded4c00b52398cd0e1984453a7d5b8aa467e682c25876f041c678a141295b29535c91f48e101e5d8b6a69e9766cde5d7869d4efaf1d215068f7f11fcc24e824bfd83c98a531005dd388e5fb65673e84dc12909e65c6e069115578cc079b01aeba769770d439232a419e4b86897c03f472dc279876ce2ed56397ae2ebef01bd569dd583caa3b5ad2328f04d2af748263bfe5f474d7aa45af7c6e10e4480b0c02fbd132ba4dcb815f1ebafcfc9c9c6c356905115cba251a5c04991484453431a0cb5d083ce302866880bbc2f922dcf1a0500f38d44f0050ca97db8b90e9e3af8af4356cb9e700117c2bae8cbf", 0x1000}, {&(0x7f00000015c0)="231d6ccd155f31d5d95965db4e847f8d7e71799fa5486c2f872f37e2e95e0778eb1592fa90befdf3b8104e8b14d044ea08e72d9dc11ed366016668b7fdffdcbb69c025c421b1a4809678c34d16cb35c5ea099b782279d4ac1fb1dde131102ed3925f463db13e89b1bfd87a39c798ab2adb40cba7d5777b4a0aceffcfadd1a16a2928e68e75b258cdc48b47e5c7e05df1", 0x90}, {&(0x7f0000001680)="5f8574bccb1d1ffd85e94cc717bb130f8bea5a85690ecca310c8b8151612d7873dcd3fad98f0c5048d3038f847d4c8347078df56bea7e00a67cf5e13244bdb2c150d30e66398f983d503394669b4adaeaca13039ac3f6c2f5e9dfdc8a08ebee2a9a529094921d1a058365416ceacc7fad521bde205239cec6627b5449acce4", 0x7f}, {&(0x7f0000001700)="010f24360c3a0bfb9d67dc7f5c28d74419826b127b9d7428df117b5358cc0c568e566b5c47dcef88c5237dad5762883f46555c8554796427b8666af798a0ef6813126d3f83ef4bfd4bde0de559762dd6f1549edf3307827ead6148d43165704d933d6762227fcdf2ff7e0215", 0x6c}, {&(0x7f0000001780)="80a7b12a98d0f13b4b947871eefbfc937c84778203c2762a4ff5b1cf3e4d3c4f10e8337423daed6d88f5770818ebffe0d3e7c78300b6696ca02bf5c31d7c5596b499cd6ba474795ad65a06fd3f93498383ab07e9b490e1d122a8b356e78f283f4e093ca6a6b4916d5d1a8431f7378489178b04deda7407129fbe6370ad3d22f17dc89d1a00b38ed14e0f691b9d22dbafc3cb08db0aae8783baa6622451e107014df87e5dca4a50683ea40f22ad11b0fdf4344c55", 0xb4}], 0x6, &(0x7f00000018c0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x8f, "62a56cad1174ca14550c615ce256bdacff3c5d96d0a412b377e5fa1ab60dbd7e72444218dd54274cd05d9a63cbf0cd7c3ac1ce66633f65680b69c1bf47f86add523b5b1a33cd5906d0c3ed1deee21d68cffdfed158a30391774da964bdb941a628278459eeee9d0c7c05033746ea890aad48cff99f4b6a278837ec7e5e271099060db27542e7d9f38e6f475895625b"}, @assoc={0x18, 0x117, 0x4, 0x100000001}, @iv={0xf0, 0x117, 0x2, 0xd8, "9ea9bd716a1220ba4181546d19087093b4d927a79fd37df871c4d38ff346674b49b34b941502e68a47e941aa2368767986bf14aa2f4a084bb3f179935f7f47626272eb0f1f3cab5e99b18e92ea8a0575499cbc33175b2864c16244d43d41de568b61be5fa996658602a5dac942bc2db479c21528a1c24499acc73e4d6aab1f2b23b92956b8777b8e055ff98336cbc8f811b2de0d220ecda2a8507c24d9f18e2950bac33a0f0950e74d3c6cdb8b1e77e45fc18dcc9e86c049ae82380abc927d847d1a4fa62e2872c5555177357f5b6afb6ee64a5425cc5313"}, @iv={0x88, 0x117, 0x2, 0x73, "a4ec397b19615e7a651cdcdda98d7bd77c1ef8cb6f5c6951eeabba4e016830314334e658f5a377fcd83d14860715d92bcadbd117f5d39a3d39f6e195247db7aba463cad7afe0f1283790d347a0d35f325c846a4e7f3748931e7bdd85e740b155e1d6192c94f5dc56c843fdb6adbf2c4b50ed65"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x40, 0x117, 0x2, 0x2a, "60751b8ce59e51728b3b677518ae9a7b1e5a7606ffe6633e5fcff29482e6c138b7d0b2526a0327c98efc"}, @iv={0x108, 0x117, 0x2, 0xf0, "1815346a849f1dcaf296f7d01c94b1962bf4114c7f770830d244b889c99e3b80047af58e7b425410e1fab87b276bcfeb0c2546c03b45b4f8b9abca5d1fd71b93da62f31a710b150a4a71b4b696d9773cd2e48d02094df3b187e23ccdd46a526907909d3910ac2c93239b7ddcdfde936b0de8523d8e2d82ee3df838fc5edd0c2736b10284ebca4d04a5ddf33138ffb10812935507a0f46ed5bdde3d6c3b274b56bb1ea2d72276434077bbc4c26a4abfe1bfe1f09acb6f27865a24479c4bf0475ef9586dc1cac8a703501e0f84d7b10e380b2b680492f8229156cc3df161af3d1d7100e1aa285451c0e4f80d9ddb6cc196"}, @iv={0xe0, 0x117, 0x2, 0xc9, "6e44e70471959e395ba4bbe468383fa6ee32efea2b9249f033644af941d33291250ad490ef5d9d156972105f8585ad8987c9808cb16502413d072164cc66dfd7a9c4973ad4ed787312ed693b9249af1a83ff8fef0e467997c51e7737f2dc4a2102128c2c4dba952c6095c6d3c676a6da6ca7cbc7b929292ebd554f29fe7615e4cef49fb28b4720c0b472d10efe3d7fb59552fb9247eeab5fffda156b1e758ef8b4345743a7332055e8500b2a480256b36a813e8e4a5ada44ea8bfb99d0c9e960456867d99260ed127d"}], 0x1490}, 0x4000004) 06:05:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:38 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getgroups(0x6, &(0x7f00000002c0)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee00]) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1010081, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000001}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1400}}]}}) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000400)=""/4096) r3 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x13, r3, 0x0) 06:05:38 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x10001, 0x81, 0x40, 0x2, 0x3ff, 0x3f}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0xffffffffffffff00, 0x2, {0xffffffffffffffff, 0x1, 0x8, 0x2, 0x7fff}}) 06:05:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in6={0xa, 0x4e20, 0x7ff, @mcast1, 0x7d7}}}, 0x90) 06:05:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000020c0)={&(0x7f0000000040)=@proc, 0xc, &(0x7f0000000080), 0x0, &(0x7f0000001f80)=[@cred={0x18}], 0x18}, 0x0) 06:05:38 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:38 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000640), 0x4) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="b7"], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @multicast1}}}, 0x8c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000440), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[]}}, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xf4) 06:05:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:38 executing program 5: getrusage(0x1, &(0x7f0000000000)) 06:05:38 executing program 7: eventfd2(0x400, 0x1) futex(&(0x7f0000000180)=0x1, 0x1000000000009, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x200) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x81}, 0xb) 06:05:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7, 0x400000) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000180)=0x92) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r3) 06:05:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x9, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @rand_addr=0x5}, {0x2, 0x4e21, @multicast1}, 0x10, 0x3, 0x81, 0x864, 0xefd, &(0x7f0000000040)='bcsh0\x00', 0x2, 0xd8, 0x234c}) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) accept(r1, &(0x7f00000001c0)=@generic, &(0x7f0000000080)=0x80) 06:05:38 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffc) 06:05:38 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:38 executing program 5: getrusage(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0xe081, 0x0) splice(r0, &(0x7f0000000300), r1, &(0x7f0000000380), 0x400, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) sendmsg$nl_generic(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x3f, 0x501, 0x70bd26, 0x25dfdbfd, {0x10}, [@nested={0x18, 0x95, [@typed={0x8, 0x4a, @uid=r3}, @typed={0xc, 0x2f, @u64=0x6}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) 06:05:39 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x2000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e24, 0x6, @loopback, 0x8000}, {0xa, 0x4e23, 0x1000, @local, 0x541}, 0x80000000, [0x8, 0x4, 0x2, 0x7, 0x5, 0x1, 0x200]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x3}) 06:05:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, r3) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:05:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:05:39 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:39 executing program 5: getrusage(0x0, &(0x7f0000000000)) 06:05:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) [ 794.617460] device lo entered promiscuous mode 06:05:39 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000180)='W', 0x1}], 0x1, 0x0) 06:05:39 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1, 0xe630, 0x3, 0x2}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x6}, @in={0x2, 0x4e24, @remote}], 0x20) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x7fffffff, 0x1, 0x14e, 0x5}, 0xc) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x5}, 0x4) futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x2}, {0xa, 0x4e22, 0x7f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x401, [0x6, 0x9, 0xb8c, 0x8, 0x0, 0x100, 0x1000, 0x4]}, 0x5c) 06:05:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={r3, r4/1000+30000}, 0x10) 06:05:39 executing program 5: getrusage(0x4, &(0x7f0000000000)) 06:05:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000202, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000100)=""/65, &(0x7f0000000040)=0x41) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:39 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0xff56) 06:05:39 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80000000, 0x2) modify_ldt$write(0x1, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x56b, 0x400, 0x20, 0x7fff, 0x6, 0x1, 0x7}, 0x10) modify_ldt$write(0x1, &(0x7f0000000300)={0x101, 0x1000, 0x0, 0x6, 0x8, 0x6, 0x6, 0x8, 0x86, 0x7b11}, 0x10) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x47d, 0x30, 0x5, 0xe8f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r1}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x40, @loopback, 0x5}, @in6={0xa, 0x4e20, 0x4da, @local, 0x2}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x1f, @remote, 0x401}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x7f, @local, 0xcf3}], 0xb0) 06:05:40 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 06:05:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75702e63701c2f73797a3100", 0x200002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x28000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) 06:05:40 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) tee(r0, r0, 0x800, 0x4) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) pipe2$9p(&(0x7f0000000100), 0x80000) 06:05:40 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x129, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) 06:05:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') socketpair(0x15, 0x0, 0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(r2, 0x540b, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80840, 0x0) futimesat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xb82, @empty, 0xb4f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x80, @mcast2, 0x3f}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @loopback}, 0x7}, @in={0x2, 0x4e22, @multicast1}], 0x84) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000200)) 06:05:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:40 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='+[$\\)-(cpuset\\*-trusted#selinuxmd5sum\x00'}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) getrusage(0x0, &(0x7f00000000c0)) [ 795.287876] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:40 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 06:05:40 executing program 7: futex(&(0x7f0000000180)=0x2, 0xd, 0x10000000000002, &(0x7f0000000100), &(0x7f00000000c0)=0x2, 0x4000000000000001) socketpair$inet(0x2, 0x800, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x7530}, 0x10) 06:05:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f00000025c0)=',\x00', 0x1) getsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000002600), &(0x7f0000002640)=0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)) 06:05:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x8000) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x0, 0x2}, 0x3}}, 0x18) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:40 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) 06:05:40 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 06:05:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0xff56) 06:05:40 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0xcc1c, {{0x2, 0x4e21, @broadcast}}}, 0x88) getrusage(0x0, &(0x7f00000000c0)) 06:05:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:05:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:40 executing program 7: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x15, 0x9c, &(0x7f0000000040)="2a9fdde86672153a3278781d2ef4098b0aeabef370a14235c27d98c0f4f0e48d52b1c6798a5942f2a78ce083fa9a448bf46eec4946d2d6dfb46fa9eb561c537b86a5993d944454f9670dd1fe25413ecfe13b9cc38b7aaeda355a543dc1c616c23f37566ce269c0e08bb82be38faaa5295fc324c6f150a969dd37033d43695fa3f210645dbe13bee397bb0fa9c4ee18f15ed3ca5725de046003b2827d"}) futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) 06:05:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:41 executing program 1: sysinfo(&(0x7f0000000140)=""/85) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x3, 0x8}, 0xc) 06:05:41 executing program 6: 06:05:41 executing program 5: getrusage(0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0x2f3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', r1}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x7, 0x800, 0x101, {0x77359400}, {r2, r3/1000+10000}, {0x7fffffff, 0x3, 0x4, 0xfff}, 0x1, @can={{0x3, 0x8, 0x9, 0x5}, 0x4, 0x2, 0x0, 0x0, "42b8d8b17e7f862c"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4) 06:05:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="000000000000000100ed325030") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x8000000000000031, 0xffffffffffffffff, 0x0) rt_sigaction(0x12, &(0x7f0000000240), &(0x7f00000012c0), 0x8, &(0x7f0000001300)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:41 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) exit(0x7) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x8802) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr=0x7, 0x4e22, 0x2, 'sed\x00', 0x0, 0x10001, 0x1e}, 0x2c) 06:05:41 executing program 6: 06:05:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x46, "2c3e3eee7daffa71e8e03d3daf0768372e5380d78a0cd29748c9bf9ddcb911a7e5c5c66d3b5a780c5ac5905f7c3d662edee2ab123d82839229da9c062c87841b02cdf3381f67"}, &(0x7f0000000080)=0x4e) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0xffffffff, 0x120a}, 0x8) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:05:41 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000480)) 06:05:41 executing program 6: 06:05:41 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="af96a82849accdf3694e9c5a71ba2dc750613b02f463de23f9cb03600d04fa728d38fc1d2499df8cca04c1400a00c974e962e79180f2428f55533b5110e6b56e19ac6d72ec6eb9a75dc29d907e5d45a056412a0d5285516b1697eee69183075e16d5c529a4c4f90e4c2c1b009e9b14242604c00b", 0x74) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0x32, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20}, 0x20}}, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000140)="10000000f0", 0x5}]) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@random={'user.', '$securityppp0em1\x00'}, &(0x7f0000000280), 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 06:05:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:41 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/172, &(0x7f0000000040)=0xac) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0x9, 0x800, 0xffffffff80000001, 0x1ff, 0x0, 0x1000, 0x80000, 0x1, 0x1, 0x400, 0x9, 0xffffffffffffffe1, 0x7, 0x6c21, 0xfffffffffffffff7, 0x5, 0x2, 0x7, 0x9, 0x101, 0x3, 0x4, 0x3, 0x3ff, 0x7fffffff, 0x3, 0x8, 0x6, 0x7, 0x3, 0x100000000, 0x9, 0x2, 0x2, 0x8, 0x5, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x2, 0x80000001, 0x2, 0x7, 0x5, 0x8, 0x6}) 06:05:41 executing program 4: 06:05:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x12) 06:05:42 executing program 6: 06:05:42 executing program 4: 06:05:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:42 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5b4, 0x521000) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xba38}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1, 0x9}, &(0x7f00000001c0)=0x8) 06:05:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x4000, 0x0) r4 = syz_open_dev$audion(&(0x7f00000022c0)='/dev/audio#\x00', 0x69, 0xa04c2) r5 = syz_open_dev$admmidi(&(0x7f0000002440)='/dev/admmidi#\x00', 0x2, 0x2000) r6 = dup2(r0, r0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000002640)='/dev/zero\x00', 0x8000, 0x0) io_submit(r1, 0x7, &(0x7f00000026c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2cfe, r0, &(0x7f0000000280)="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", 0x1000, 0x5492, 0x0, 0x0, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x8, 0xc85, r0, &(0x7f0000000140)="304797b550049e29b6deacdf5a8c83556ea0e3256e5351a9a011ef2d51fdc15e70f9ace3e0743370110a50ff3212f45ff22af6b9e194daecc1b3cb2d2c6b41df9ce0fb24f9146d3c89427e427fef775a69a553c328b8ba47a7455619ac7e4acfb4aa0518d6314012e4719d1e4b9374be94104b54374a88353c010b52a1991a90c690d42094", 0x85, 0xbf, 0x0, 0x3, r3}, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f00000012c0)="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", 0x1000, 0x77, 0x0, 0x1, r4}, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x6, 0x264, r0, &(0x7f0000002340)="c3782927a14d4d8c7a59f34921a1517d194d5396dcc292ba147b1e0349773413e9615fd8797fe411520e67ccbbfeb1ba84f96e749c10a5486f3980c48a4661fa204e4ce87641d09a84db3275ab4086ad590268953d3662b8e50f6186d98d794f80461142ec0189e27328dbe9473ad9f3370f74595af13590593c17f26fbf", 0x7e, 0xfffffffffffff8ca, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x5, 0x80000000, r0, &(0x7f0000002400)="c64a6300c7b7347ba2b8efb99002fa36bef2", 0x12, 0x81, 0x0, 0x3, r5}, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x3, 0x81, r0, &(0x7f00000024c0)="8f090a89762bb8e920bfff08762df0b62f2147450ebcb8d26f573b4916fef79ac009b7ec4cdc2a296ec0e3f75f06a8e9d6ebf34c8b9a506484b913550d81969548937ce31f25c06b12c049ff3c348a0453e322045606ad67f863bc1dc6bb18b4402ec186550c4a3e3f871b8b8a8fe995277efaa97fb54e8478d103e0decc5faaa09ba2dc17df4f89bec8b82cf157971112d459734d7596a55d5424d6943c83fd7d47ed9717d9f0f603d3663d517faa78e7dd7f13b02423b5f9fcdd6809c8784cb892a40ad4a84cd0", 0xc8, 0x8001, 0x0, 0x3, r6}, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f0000002600)="810dd55e9d5536081ce32247cc17913413d4af98a4dc104e52c002", 0x1b, 0x4, 0x0, 0x0, r7}]) r8 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000002700)=0x9, 0x4) write$cgroup_int(r8, &(0x7f00000000c0)=0x8, 0x12) 06:05:42 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 06:05:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x75, 0x10001}, &(0x7f00000000c0)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r3}}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r1, 0x200}, 0x8) 06:05:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:42 executing program 4: 06:05:42 executing program 6: 06:05:42 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="53e2ea029e4076c96e80e4ce251422260e142761310cbe343d468d4079b1b17ad813b2282665e795ebfc57521d1371d620fb7071ed48d74526b0ed64", 0x3c, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000480)="e10bac2c5efbfe429eaa5c234273e75def6a48bc4f70c6278e96bda4047a115870a73f40a51b48f59fb6626f9869c62247db72f06eab8c08ace9d077d4052c6e15a3f113c7ee68e62b9b788c17713fcc699e074d98b5356c9e4e590d7a857ebd65222242179b2368d78e520099f439c4e36a9d851820a6b5e9adc71162f2562f72b13991c577f0398a27447ef220009f1ee477a74750178805467b7d8ef0b15788c6d4caad0dfb16aa19b68f486f23a20f1d47944b", 0xb5) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7fffffff, 0x40000) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x0, {0xa6, 0x2, 0x7}, 0x8, r3, r4, 0x5a, 0x5, 0x40, 0x1f, 0x1, 0x101, 0x34c6, 0x10001, 0x1f, 0xff, 0x6, 0x35, 0xa8, 0xe0, 0x8}}, 0xa0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x100, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x54, r6, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) ioctl$FIBMAP(r5, 0x1, &(0x7f00000001c0)=0x6) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$input_event(r5, &(0x7f0000000240)={{r7, r8/1000+30000}, 0x0, 0x2, 0x8}, 0x18) 06:05:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) 06:05:42 executing program 4: 06:05:42 executing program 6: 06:05:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40, 0x40000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x1, 0x6, 0xffffffff, 0x7f, 'syz0\x00', 0x8000}) 06:05:42 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xe) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 06:05:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x44280) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x6, 0x8}, 0x1, 0xe6b, 0x1, {0xf83, 0x2}, 0x1, 0x9}) getrusage(0xffffffffffffffff, &(0x7f0000000300)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:05:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:42 executing program 6: 06:05:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) 06:05:43 executing program 4: 06:05:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:43 executing program 0: prctl$seccomp(0x16, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0xc29c, 0x3, 0xfffffffffffeffff}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:43 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a080007000000000013002d54056205001800000ce68d5426de667edf1500001000148e983f854de682fe64f2e1020000000000000005"], 0x38}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) getgroups(0x4, &(0x7f00000002c0)=[0xee00, 0xee01, 0xee00, 0xee00]) fchownat(r1, &(0x7f00000001c0)='./file0\x00', r2, r3, 0x1400) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) r4 = dup(0xffffffffffffff9c) write$input_event(r4, &(0x7f0000000000)={{0x0, 0x2710}, 0x0, 0xde, 0x4}, 0x18) 06:05:43 executing program 6: 06:05:43 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = mq_open(&(0x7f0000000000)='\x00', 0x2, 0x11, &(0x7f0000000040)={0xffffffffffffffae, 0x0, 0x8, 0x6, 0x3, 0x4000000000009, 0xfffffffffffffff8, 0x50000000000000}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="7b477523376409812ff8a3cb69a7432983ef1802ce385a2a589c17a4f4ff63ec697158c33242f76d1f6c8f0d3aa6d13a066616c91b71281c5d846d14dbe128ab713c66abbc520160596747f44a011ccdb98264e06dc0dda8c2427fe059c0bb78e93fa83345ce4879381332c42f9a1e2d1eef1fdd457d0638b00ebdfbaa0c5429dc105bdbc5a40500a39f2a9a1d629b7a848bdae8d556069d185ef96dd3c06f7a792a27da3c3deb9ed38742503c6617ec226a64da7fb01b43c58fbb7c6b7c", 0xbe}, {&(0x7f0000000240)="82edcea50e2610fb8d90860daf18b7e167a668927db0ed49fcc3f9460afb3ba8c1acc2e473c1c1a583302a6da2a128c24415b83004ef729fa6ddfe9def8f6191ae13e08c2fe01732c0a381213d8c37bcd23a2a0cdf470e", 0x57}], 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) 06:05:43 executing program 4: 06:05:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = socket(0x0, 0xf, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x2, 0x800f, 0x4ef52309, 0x4a97, 0x400, 0x304e, 0x8, 0x0}, &(0x7f0000000340)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={r2, 0x100000001, 0x20}, 0xc) r3 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r4 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000000c0)=0x80) r5 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x6, 0x200000) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @loopback, 0x6}}}, &(0x7f0000000580)=0x84) epoll_create(0x284b298a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={r6, 0x6, 0xf9d34cfa579b78a}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000280)={0x3, 0x3, 0x5, 0x1796a7b5, 0x900000, 0x7, 0xfffffffffffffffb, 0x6, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000680)={r6, 0x9, 0x4, 0x3, 0x1ff, 0x6, 0x8000, 0x1, {r7, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x1, 0x2, 0x3f, 0x802}}, &(0x7f00000003c0)=0xb0) write$cgroup_int(r3, &(0x7f0000000000)=0x5, 0x12) 06:05:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7f) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x593405bb, {0x2, 0x4e21, @rand_addr}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @remote}, 0x20, 0x1ff, 0x1, 0x7, 0x4, &(0x7f0000000040)='team_slave_0\x00', 0x32, 0x7ff, 0x7fffffff}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) signalfd4(r0, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8, 0x80000) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x1fb, 0x4) 06:05:43 executing program 5: getrusage(0x0, &(0x7f0000000000)) 06:05:43 executing program 4: 06:05:43 executing program 6: 06:05:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:43 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4082, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) 06:05:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x1, 0x12) openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:05:43 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 06:05:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:44 executing program 6: creat(&(0x7f0000000140)='./file0\x00', 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:05:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') setns(r0, 0x0) 06:05:44 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:44 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0xaeed, 0x4400) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x7}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r1, 0x6}, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x8, 0x12) 06:05:44 executing program 7: futex(&(0x7f0000000180)=0x2, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x1000000040000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0xfffffffffffffc01, 0x59a, 0x1, 0x0, 0x0, 0x0, 0x800, 0xd, 0x7, 0x6, 0x8, 0x6, 0x3f, 0x100, 0x5f3a, 0x4, 0xfffffffffffffff7, 0x10000, 0x80000001, 0x80, 0x8, 0x8, 0x9, 0x1, 0x10001, 0xfffffffffffff800, 0x0, 0x6, 0x6, 0x6, 0x6, 0x5, 0x5374, 0x5, 0x0, 0xb7e5, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x1}, 0x20400, 0xffffffffffffff46, 0x2, 0x2, 0x100000000, 0x7fff, 0x8}, r0, 0x0, 0xffffffffffffff9c, 0x5) 06:05:44 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000000)) 06:05:44 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001bc0)={0xffffffffffffffff, &(0x7f0000001b40), &(0x7f0000001b80)}, 0x20) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:05:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:44 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002200)=[{{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000001900)}}], 0x1, 0x0) 06:05:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2adc, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="8827a774908d8c594762398e5e56adaec23557cb828ef84eeaa3de8a23e2aee97c8b9de3b5b549f43675b0f8fdc50bef906d98cffae9048e54ae58b293bcd5ed5546f3c9b1bb0a531730f7b8d4b7c8903e36dbe910fcdc655327915a9dd540d75c0fcbddc5a30c295c455e70cb54aceef7791e4f430d780d84590afb9eb5b2b3c467ba72f62fcf6b0fc5ae61fb8a636bc767fffb0d3700c2336cc48e01f613055788d4e190116a7cf230d350f658d18af2bd5db02dae804357cc41dfc70325e174ab963483299b2e4a6b774b166dd053526a9c8619b0c0d5753426c4459be35b55f8c61289de70a752", 0xe9, 0x24000010, &(0x7f0000000200)={0x11, 0x3, r2, 0x1, 0x6, 0x6, @random="f8804a8675d8"}, 0x14) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000240)=[0x4000400, 0x40]) write$UHID_CREATE2(r1, &(0x7f0000000280)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xce, 0xe4e, 0x9, 0x9, 0x40, 0xffff, "5fffee6036782d5c697272ad8041a142d251137a87fd7bcb6ff21e3f0bdeb357681674ba6e712c0712044dbc6919fa52719ef18b4e84824ae3206a0a995568ebd19220a5da062b4bef6e2e358b168b6dab781be1270f49b46c4e2ed600a9d9897dea8a52a7ca600ada531e6f8b22554a8cac45e30555a97a701d6c474eef1e9dcd8a639790767527d713f651acee527cfe9741df13c757d26f0bf5ac2dfd8ffe42532f25de31db4d340cdee60748bf3a2ac85c5a67adfcc32607fd335fb0ca048a5f771088729ca8715f672eb57c"}, 0x1e6) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:44 executing program 7: futex(&(0x7f00000000c0), 0xa, 0x1, &(0x7f0000000040), &(0x7f0000000200), 0x2) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@ax25, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x0, 0x80}, &(0x7f0000000240)=0x8) 06:05:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) r2 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$inet6_buf(r2, 0x29, 0x36, &(0x7f0000000140)="8d22cdc8b19a6066a06a2c98c347c3cd00845190053048fa17e43663fe9370fcefc0e40e", 0x24) 06:05:44 executing program 5: getrusage(0x0, &(0x7f00000000c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e21}, {0x306, @local}, 0x40, {0x2, 0x4e22, @remote}, 'veth0\x00'}) 06:05:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 06:05:44 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x20000000000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 06:05:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') tee(r1, r0, 0x44, 0xb) 06:05:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) [ 800.041315] audit: type=1326 audit(1535522745.051:244): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6958 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:45 executing program 7: futex(&(0x7f0000000000), 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) 06:05:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x20, 0x7, 0xeca, 0x5, 0x0, 0x3f, 0x1, 0x300, 0x40, 0xd5, 0x4, 0x2, 0x38, 0x1, 0x7, 0x0, 0x3}, [{0x0, 0x1ff, 0x40, 0xdefc00000000000, 0x8001, 0x6, 0xac5}, {0x70000004, 0x6, 0x8, 0xfffffffffffeffff, 0x8, 0x2, 0xd9, 0xbf8}], "1dbe8f7705c0748dc3c265119a9bace272b6b5780d41a1cfe910926efd84cb3a4e72df140333087e8b5dac4b69eef2da9de1f8d445d06bd2f793e50376ffcd3ef7c3f5556e3914633f3038c999f4461a5302cf4db382b615e7aa27cf303cd79801b31bc4ca35d3", [[], [], []]}, 0x417) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) socketpair(0x1, 0x0, 0xfffffffffffffffc, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffffe, 0x9f, 0x5, @buffer={0x0, 0x88, &(0x7f0000000140)=""/136}, &(0x7f00000006c0)="ef23dada427162b0f8770b74d44a6aeb59840129fd27124b623b82cc041f7351b764000ba1170195aa96f1356a2a1857503c831c00407675091a0272abeb617093986b66d741e08825e0ada1b39cbc25f62286bbbf307e118b86a65b80c0de5ba70be9c8b9789ccf31731124e004734462576092d101b5fd2d8dd98c04166d29963196c47bdb9d33d31cf9b92509cf4d8ab1f7bcb219f58b47e607765443d0", &(0x7f0000000040)=""/22, 0x5, 0x20, 0x1, &(0x7f0000000080)}) 06:05:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:45 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@l2={0x1f, 0x6, {0xe068, 0xff, 0x6, 0x5, 0x1, 0x5}, 0x5, 0x1}, {&(0x7f0000000180)=""/242, 0xf2}, &(0x7f0000000280)}, 0xa0) getrusage(0x0, &(0x7f00000000c0)) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4b, 0x8, 0xc4}, 0x6}, 0x20, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000380)) 06:05:45 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x40000000000002, @loopback}, 0x1c) 06:05:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:45 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x4, {{0xa, 0x4e20, 0xfffffffffffff000, @mcast1, 0xc6}}}, 0x88) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/125) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:45 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 06:05:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x80200) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_ins\x00', 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000140)=0x6) 06:05:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") fcntl$setstatus(r0, 0x4, 0x5ffe) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001bc0)={0xffffffffffffffff, &(0x7f0000001b40), &(0x7f0000001b80)}, 0x20) pread64(r0, &(0x7f0000002000)=""/4096, 0xfffffd80, 0x0) 06:05:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) [ 800.773689] audit: type=1326 audit(1535522745.782:245): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6958 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback}, 0xffae) 06:05:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) 06:05:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 06:05:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="fa625404338e4c86ffbd2f485edab896e47a1e8a07084fd9d83363a416708fac6cbab0d00ff82ce0916eb0589d276e8c4af7f2d7c95811c2724e23c1e5b867d4e669bd971d74cec3c4a79d64aac87dd59f752eee3083b00a205fe5bea549eaf2c959eb73b172e8373ea7e1770b274667296fb7182d9223b708aee493072d0054a81aa4a1c91778109c8990eddfe02f336c4ec6a7a0fad0b4339db7cf5cee943ef27ffe7b00bf98ea03b9e9f48ad565309f0cf906034788ba5a5f48e22d878ee4", 0xc0}], 0x1, 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:05:45 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x5}}, 0x10000, 0x9, 0x6, 0x4, 0x1000}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0xc8}}}, 0x84) 06:05:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:46 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 06:05:46 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5a, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) 06:05:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)="637075736370755f657863697665003941c0", 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x353000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={r3, @local}, 0xc) 06:05:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:46 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000100)=0x80) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x4e21, 0x9, @mcast2}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001200)=0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000011c0)={r1, 0xd1}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:46 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:46 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) unshare(0x400) getsockname(0xffffffffffffffff, &(0x7f0000002600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000002680)=0x80) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0'}, 0x4) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000140)=""/164, &(0x7f0000000000)=0xa4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) writev(r0, &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 06:05:46 executing program 7: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x408000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000004804000000000000000000000000000060030000600300006003000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000e2ffffff000000000000000000000000000000000000000000000000000000000000df000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000001f3c06dda31c2ce9baa45ce6f369c0b5a3295094dc5adcf2d0161e447feb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000243000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x498) 06:05:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 06:05:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 06:05:47 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 06:05:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20}, 0x20}}, 0x0) write$tun(r0, &(0x7f0000000700)={@val={0x0, 0xc00f}, @void, @ipv6={0x0, 0x6, "8987f2", 0xf9e, 0x0, 0x0, @mcast1, @local, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "53f3f038924236c40dd3f50ef44de3dcb84c932728b27481e1e8b66e4b70c312b27510c002feca1338cd7560334ff926f0be5e15052521b60a76a595c1a59ab50b3c3dda27183c0408ee7f41e89f240eb68e94c1ae243cda6e44aff7a3e2e10519be10550f8f577fc164f7bb08328bb12c07d01f1efa245df37880edb98cad2d725be41b614508ce78db7caad297a5b5bf3279c0ce1cc47cbe22ac7d5bba44e9deef32d62d967efb8b48b83265741dcb65868ef7226f0ff5c4666f1f6be631d33b744b9202901a6e9fbcc62710f7d70db551ada2e95434e57d136f7e8e5121eb810bedc1ec4b132fec3553745a34630fbfa7573f691b9df9ad4927c3c3c09a58f8127853aeac9c31eaa2a86ebc1a15deadb3dafabc5be652846648ad6762b19210ca01673bcd2ce899e85edfaacd9408d61c827f9320c3e395fd082c4728ec7b23057fb70c6c33fb732b994ab93b5b25a95f49228050bdda855c1ff67d2ea3bee0c0b02e6bf940f3aaddef1fb95ed0d4bc7488243326bbbd46f6436457cf5bce808e5c82dbff3869684964948d483ea5df0572d27d62c7f43bfd3b97c1e9b41e328aa3f9e963b6398af6ae69e6c8183f2bf9408dd567b985a917fa98ac1c418fd3cac8646050447aeb78e634fe7afe87caac810585bff7c84446c6c058bdfac5003a59e621cf30f15b99339060d2faf82245878a37100af7dd810626007c63bd5c2e67b1ffdfc4a87f30af2c26ef2acd9126a84bed9a522851ed465262e93741efb879c062101c956835610e9f64165752fe8d3da39ec0067d535bbe9a6ba295bf240af2e6c935af38de0adf6b995eee8113e6faa4cf8c47c75087037930fdae199a98db65b614caae7a6a1443600a5c0a74e7d9e1e07b22dc614b3b907d708249cc358a23fe39f48abb5677b451f54c8cdfa361a8fcb642e00ede263928fd49e21cdf9aebba67cfe2bb3f2437e5f86aacc74b521d253d257d3aee514cc8cd31fe3c4e4f1d2ce77ae9a0d203cb38cd6d96a3eae65e85ae38f26b66a0c1aca770e3aec8e24a8e8e6fa3c1f19858fe72b9f77afb2803e54cef1308178f4ba4bbd8e7541bb520b50c953f95b46c9b1e47c843ea268a200fd4890fef4f1a1358c36642ddb8aadc0809f2e51715574a3af7ec939d5a631597f599a8d7b4ef60c050986240c07a89b7ceac3cd0c7b6f3fe7b623d1764740d83c2e2f85fa2ce9f06f15701fa6794a6400077ea6fbe431e8f0faa61f39454364c099831f627d176f5f31a260bdc23a60dc8140b3b41f5082486479fcc4cc8abe7e1cff193e89ea0a0cd18510b96b0cddcf7296e7a589761944da7a92b3f5feba894ec2c01b1bc52daa3d92a5cf6b74b5e19e8026c5aa8b01c9c8aa687618275d8e92d712d0529d226064dfbf226c5e697ef168157fff4e8ff518675558045451282c96ddf59b2820c1ca5449b73e58cba1fd7e6c271fe5763e4e7d228e1f11cd93ab5ac392e6088dcad1b930c4e86da658ac002f5234e9411df8d12c3e23e6ad3d14d39acd86e1445fff727ed837c3346885133dc6815c25ab872deeacaf78a94aeab2e43f6c83256bbd790a5c86453d12b4213a78cc9bdcad3827da946552ff969526531c2202d55d1fe63dbb4f76452e172ce9205c6368c4c4619b3497fc26614466766f9db61abba466ba9be3391e0961aaefc725337fe8f4e2c37063a7f5924be79f67ed1c85f4367414107a516ff7343669615f51d5d36ae4e1236d798c681f54a4ea8ea26219fe656db118481afcc74e9c8a4ba7ac872932d9f53cfc29cdad024607e391ce54934a355f06cfface26485ac0390987b76c96c8fed910bcadf9c11d414bec62594e3232177fe1d045423567f3cfa99564943be7df2ad0c899d7c2b6896e5fa3c81c23cdaa62dccf843750f2a44316c87fef771231687627f359c594a6bb3b97d33a0c7f99febac9729ed41e3b091e67a1effc2b730e874275b3a3162c29f21803015603654225e38ec4e6a7a880d5b2442649bbe3ec98e5aec894a838266878725ae86da2ed337901351172f1cecdadc0df75dd01dcbb654c28e7a50ca12592956914894ccad7a80d10f2e38399c60d709a55ad6953ef22098a53a8e688cea10785cba2a35dce561db8c318b44b00eac683eb2a3a4bc6c627ebe07d166445b47e1c49fc34f20abbac6484a7cf8e0ce6a8df25fe3b5db1494980e663668566a3c55a126624739f025b2e2096b7cc4da63af3b6a85a3edd70731c6515ba90f209fa34535e543d945fb9f1fd42b5c7fe44cc3f718bd20ec3f4fc2b15568ddc73d892c4293e509a24181561b5ecb48c3169e6505c8a8eabbc5e74cd6267043396d9395b20b103d0a4dfee85d3054b157b0000e43d94275bef62f8626fa42e99c535a1c6a511f3a710f16ac1f66b29844c040fa039951d2b967e53c42950ef74e4395b39e9d2534709de296d636061988dc2dacd43b8eeafba7e4d23640f15967f131d66d800fcdfa91d39267373f559f193756911003aaf743f9a842f22a67a65cc8f3d3e771d6369c027d2dba7a259e43ea960dfba5fdcf7ad078403ec84ec03f11d1ce346789ccdb88d7ffa47c2c86b4a1eaa3b45c39e0ff711afc31b155a2e57a4a06177b0a249ca47c1b8ef51623d79332d0e489b406761fcbc37f526479642e80674d09291f9821b3475d59f97543b45299d28177146c211d67ef72890fe8ab81892740a708bf1a0ba256636add8fb7d75430febe4a93ea7b13c6c73aac9432c34a1e7f6f41b73aa495513f73562352528e8d67a69df045b3056ad16552c2f3e0c1fd383c7f5091d27e2545a0dec962947555cd0ea898f81dc738f9a63b090d430c0a8fb0483494333db1c8ffb48c3496712bbed85c557d5dddeab9a5dc263ee6dd6c3ed7e188564bbf720f17418269c051a4053d8d8a5f90f87e858c7fc89a7bdea2c75378504bdfa7787864ae9849b72ba4caa57bec732d118d0d0817962cfda4cdea391e41dafd4c887662644f4db8fca9bb3876871b6284ecf53a716bb858d19434a960c03c671640773233e3f121e04a03e43eb3312f1a7ec6af64b2985678fb1aba67391e0427d36c37647398e6ec0eca2d7e10f1e05cfeff738b7c32fd0c3973d7034633094f3f22461ef9572adc073e6baf9079ebfafe2e07b1e05094e574970ae81e476012d0b3947bf027f9a96ae8f302669c68f9ef687e0e725f149f8693d85ca780564e1cea50563c17501c4e7f4ea678baba2e7f9b64520fa99ee7916630e873019dc38f83fe661c20427f2e3ef73fc6c598e0cd695d5bd636085d77d976da6f2035c7ff980d68ad746eb76c8dc3fb5d23821f99d1e056e06eb6373b72c5364e7fdb6551e3ac224fecbe0ea877e17c18e91df076ef1cbe2d42219f6e80f1d47805481cfe12937e5b01c6537792032430397ca6de8e387244b4c05547d3cfc0c68b31d497aa4c64059c3b0ad535fab9d9541b36d8290f1ddebd9efd6718efca238d0c6e5215234a1faf03e195ee794d2211f689a2a49bab4d79be77e5315e04d044c04953f8a44a6532e96766ebab76093caf50845ac27d2772b020ea11f1b31c713fbf5d5a450dc549b3449e45dd6b4722941c155696e489ff626f9cbec106e01d500c6df3f188a461372c4f3703212d26070794f4d5c05afde240b76bbd47d19944bd256d4827bd6bac5d2a85820ed38ce86ec0a5d31775f08078471cd6f78f906034e899856c8a76e0e1f613ce1ab3ac5cc51ff7c0d26035c92a4d80586ad363a98fff8e319f27ed94c6a5ab0d7c3409fdc7a28b915c18d7e0691bcb0b537010e1f41e433cd0bbfbe0641fed4fbc34f49cbfe2a0c2e390034108f40e533c94d7a0a3ac3b8d5e6a96ba48b99f8f77e68511f9638c868f03778198153f4e3a8a8a283701d5d77e9d6e5a097ac96f1136005f3e10025c56e2bcabe4822053e5950d6382bdbcbe35150d5ebeeb189001a5fccd3dbed0e5c240c256edb87549239f5172d33f5c758f3bb3db6aae086d527fcb174f3a75a5d1d93947abc35a1f21688e38d8ba2970c6e753a74c29ab6d23e43a933326a47bba86d10b33f003e1298f29db045810fb0f2fc60dcff895c34eb14abee0cf4dec9415285d714826fc411c506feb491d5ddcf3a3b4f86944bf1f306b4376f95de908d5304b0b9f1b867c9d69d1fc5fb0f33ed0878f4cf6dec66877f2307ac6ff9a1c3e71331bd7e4239d3b0f59eda28ec211cf4f11e980d68a6c25b2c71793c9f9baa18c3628c8ab74077c2fa2100cf70be291cacbf82a19647f73063007c53a471b335dc3a2dd4a8a369c67d5f7e95d6762f31ec6801a7cda2c3ab1433cabccd99cf2b30bc6d7dbe2b38fb16a1f52e21b047244a4ecdb32c36b3596da1478da07c209fa2bc09c0c0c3e963f156a48dfbf0b04c2a1ae976fd0295d17dfbd327ca697399774915e1a5e899523f9f18d6cb141033a15a978ce6e284b2446f05beff5840f9236a98db99ba36c02562cd3c0d591f64d55ada94b472967235804e01fddb7dad5e46b63268c91b9742969e44284a673828d7591212a5a0985d891a232c7692f51ffd669ccd656f8d72718134b6b24921e53292fa5ffd74998d578e462612347997a5e69d8405dcfce42c7a6c46821a83552dbd4d527a9117af6449b9d5324ba7133e6c4356dd48f54fb4f4a020a031713c2e38f2c06be2a3926b797ac40f7653426ba8e6db86f03da54f077392b4432acfbc4666653c839a0abceacd9711f7cf3dcba2b2a6c4ef65dcddcea4f59a5316303a58a0b1e423ef67e256da436a1c7afa723cfeb546637c19a9c7af0b2bca5985560a9ee1c04856261b8c2732ff2045928ce1fc1f20e79bdf7854dd07f3138ebfce5b1fb0c1b6f845291a17892aeca3df91808c96db0b8a0fb122e50e6c40b81220d16d04a71cb4ca7500d5ffc0b787eb57e78724ab983e48a31a29d42f6303c20f86c2c1b88a0b7b7f66500e0814df0909b502be61b28b9841e95423f55c7fb91e3a329f870c913453c2490cd3d51f341f1f75a52c413e27755f48fdc23ab49bd29c58a9de4c7c0cec14ee41f49744a2e99c8b2ca42cd8427c8465abe1047771ea69119d9de21cbf2e8b970f4ccd169d5c470db6ed0f7dbb0b7c5b8bb03e947ec06d38fa9df5427649316326b8c02f405e1ef1441bba914ed6782d40729bf8d30c1a0aa178f177afd4569538ca570b05e2d3c8ca2abb6f082b49bdd78a136a8450400e22d28a454d26f605493892c63ab98f1be39a25b84ee9a71618496716ceb9087d8f2cbc8985d2d8fd5e81f5b80138028755adf95c53d35bdbfa1ff468e282d4de79b96ddcad5e5209722518867e5aeb208d0878af7e38bb63b91d6cea29e39e697554e3f80be643d72f9192aab67f50a30bab1e5f37c297ea93740bfde69d21321b45b49eb741987bcf90c75ab1f27f59ce096bbeed8e20dba09b268c7745d3fc88914daa2fc0c2aa77d05a9c1d6877fd176a9ad649299ad21929c022344a99997847f4aed204c5519dc75741c2db03b416439335076af95213582a0c5d8950df6d26cf4cfcb8414c3"}}}}}, 0xfca) 06:05:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:05:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000700)) 06:05:47 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000340), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 06:05:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x0, 0x400000) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000100)=""/240, 0xf0, &(0x7f0000000200)=""/219, 0x3, 0x4}}, 0x68) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x20, 0x4, 0x5}, 0x7}}, 0x18) 06:05:47 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:47 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) accept4(r0, &(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x80, 0x0) 06:05:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) preadv(r0, &(0x7f0000000140), 0x391, 0x0) 06:05:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) preadv(r1, &(0x7f0000000140), 0x391, 0x0) 06:05:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:47 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00'}) 06:05:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = fcntl$getown(r0, 0x9) timer_create(0x1, &(0x7f0000000000)={0x0, 0x3e, 0x1, @tid=r1}, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:48 executing program 6: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:48 executing program 7: 06:05:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000200)="0a5cc80700315f857150702eeb0280") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') sendto$inet(r1, &(0x7f0000000240)="a80cd83a73e887bd3d62fcb5699f689287f230003a9ce0b83c852886e14fed1c9a176a9866c652dba59db86ce01c95ffca5d0e85938ae254b82ed957581ad1f658189ff4bbb470b3d82e43bb882a845a60813c0fcb6268525c3f8e57124c5407205feeca1b20368a5143490ec6b1780051dfa0f8a0e3aa272057a0c4efccd58dc3d32fbdadffc2fc32a4e7295d1b05dfc856be1c16f32bfbd70bf3e3a55ea68bd428289773474f08ec4c3bf3fd4b9acae1ac63064ef1ce2ecfba502d68b06fe1cbd257ab0dddf1cf7980", 0xca, 0x8040, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x80000001, {{0xa, 0x4e22, 0xebe, @dev={0xfe, 0x80, [], 0xc}}}}, 0x88) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 06:05:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:48 executing program 1: [ 803.244417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:48 executing program 1: 06:05:48 executing program 7: 06:05:48 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x4, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, @jmp={0x5, 0x73d, 0xf, 0x8, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffc}, @alu={0x4, 0x8, 0xf, 0x8, 0xd, 0xfffffffffffffff8, 0xfffffffffffffffc}, @ldst={0x2, 0x0, 0x6, 0x8, 0x7, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x48}, @ldst={0x3, 0x3, 0x6, 0x4, 0x3, 0x0, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000000)='GPL\x00', 0x8, 0x1000, &(0x7f00000001c0)=""/4096, 0x41000, 0x1, [], 0x0, 0x6}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 06:05:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 06:05:48 executing program 5: 06:05:48 executing program 7: 06:05:48 executing program 1: [ 803.813729] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:48 executing program 5: 06:05:49 executing program 6: 06:05:49 executing program 1: 06:05:49 executing program 7: 06:05:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 06:05:49 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0xf57, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000006c0)=0x5, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') restart_syscall() 06:05:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:49 executing program 5: [ 804.208373] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:49 executing program 1: 06:05:49 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:49 executing program 7: 06:05:49 executing program 6: 06:05:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@l2={0x1f, 0x6, {0xe068, 0xff, 0x6, 0x5, 0x1, 0x5}, 0x5, 0x1}, {&(0x7f0000000180)=""/242, 0xf2}, &(0x7f0000000280)}, 0xa0) getrusage(0x0, &(0x7f00000000c0)) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4b, 0x8, 0xc4}, 0x6}, 0x20, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000380)) 06:05:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 06:05:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a7444eab0446a34fad788705cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x4) getpid() connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) 06:05:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) [ 804.723881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xfffffffffffffffd, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x891a, &(0x7f0000000100)="333f956c8e1f2544ca29f3c0f714bc5f19e4f358") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 06:05:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:50 executing program 6: sysinfo(&(0x7f0000000140)=""/85) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x3, 0x8}, 0xc) 06:05:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) [ 805.217818] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:50 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) tee(r1, r0, 0x8000000000008, 0x0) 06:05:50 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) 06:05:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x8001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000240)=0x5) r1 = socket$inet6(0xa, 0xb, 0xfffffffffffffffe) ioctl(r1, 0x100000000, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00q') r2 = dup(r1) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000001c0)=[0x5, 0x9]) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x1, @empty, 'yam0\x00'}}, 0x1e) r3 = accept(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x3a, 0x802) ioctl$UI_DEV_CREATE(r2, 0x5501) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x8) 06:05:50 executing program 6: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) getrusage(0x0, &(0x7f0000000000)) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x10, 0xb, 0x8, 0xf, 0x8, 0x8, 0x3, 0xbb, 0xffffffffffffffff}) 06:05:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 06:05:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip6gretap0\x00', 0x7ff}) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x121801) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:05:50 executing program 2: [ 805.634697] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:50 executing program 6: 06:05:50 executing program 2: 06:05:50 executing program 7: 06:05:50 executing program 1: 06:05:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 06:05:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000), 0xc) close(r1) 06:05:50 executing program 5: 06:05:51 executing program 2: [ 806.169752] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:51 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) tee(r1, r0, 0x8000000000008, 0x0) 06:05:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x8000102) r1 = dup(r0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 06:05:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x0) 06:05:51 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[{0x10}], 0x10, 0x80}, 0x5) 06:05:51 executing program 6: 06:05:51 executing program 1: 06:05:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200300, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 06:05:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000), 0xc) close(r1) [ 806.459671] audit: type=1326 audit(1535522751.468:246): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7329 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 806.490660] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:51 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) capget(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) 06:05:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) 06:05:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x8000102) r1 = dup(r0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)="abc0b501df7e", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 06:05:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 06:05:51 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x403fc) 06:05:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000), 0xc) close(r1) [ 806.715795] audit: type=1326 audit(1535522751.725:247): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7349 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) [ 806.889649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:52 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'bond_slave_0\x00'}) [ 807.243106] audit: type=1326 audit(1535522752.253:248): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7329 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:52 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) tee(r1, r0, 0x8000000000008, 0x0) 06:05:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x81) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) 06:05:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) 06:05:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(0xffffffffffffffff) 06:05:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 06:05:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002100)='/dev/vcs\x00', 0x80000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000002140)=""/252) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r3 = socket(0xc, 0x6, 0x9) recvmmsg(r3, &(0x7f0000002000)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/81, 0x51}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000480)=""/219, 0xdb}, {&(0x7f0000000580)=""/197, 0xc5}, {&(0x7f0000000680)=""/83, 0x53}], 0x6, &(0x7f0000000780)=""/39, 0x27, 0x6d1d6f88}, 0xffffffffffffffff}, {{&(0x7f00000007c0)=@pppol2tpin6, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)=""/172, 0xac}], 0x1, &(0x7f0000000940)=""/230, 0xe6, 0x8}, 0x6}, {{&(0x7f0000000a40)=@sco, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/216, 0xd8}, {&(0x7f0000001bc0)=""/10, 0xa}, {&(0x7f0000001c00)=""/72, 0x48}], 0x4, &(0x7f0000001cc0)=""/228, 0xe4, 0x5}, 0x8}, {{&(0x7f0000001dc0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001e40)=""/229, 0xe5}], 0x1, &(0x7f0000001f80)=""/109, 0x6d, 0xffff}, 0xfffffffffffffbff}], 0x4, 0x10000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1012000}, 0xc, &(0x7f0000000040)={&(0x7f0000002240)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="18022dbd7000ffdbdf2505000000080006000700000008000400040000005800010014000300ac14141c0000000000000000000000000800080000080000080009006c00000014000300fe80000000000000000000000000000f08000800fbffffff14000300ff01000000000000000000000000000108000400040000006800030008000800050000001400020000000000000000000000000009000000080004008100000014000200726f73653000000001c2dd147765e3a8362d65d147640000000000000000080007004e20000014000600fe8000000000000000000000000000bb080007004e2000000800080000000000886acaf691bb68bbbe4f4be46bdda2527826868432711c9332f299046682b46a9c31178a2b216c80"], 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x4) 06:05:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) [ 807.413411] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 807.449505] audit: type=1326 audit(1535522752.459:249): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7349 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0xfcdd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 06:05:52 executing program 6: 06:05:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x2000000000000003, 0x9) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b7", 0x10}], 0x1}, 0x0) 06:05:52 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)='\n') r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x81) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f00000001c0)=0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) 06:05:52 executing program 1: io_getevents(0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) 06:05:52 executing program 3: 06:05:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x9, @loopback}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x1, @loopback}], 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xc}, 0x10001, 0x2, 0xff, 0x4, 0x3, 0x6, 0x9}, 0x20) ioctl(r1, 0x8912, &(0x7f0000000240)="0a5c857150700000001000") stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000001c0)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x7a, "bd2d453a3ac63a23875363d19a7216ad72ad2ccdf914178a642dd09577ca535bed3582521b8594fa0d58b67a24c81fe01fc17b16bce85f6f4ab48cf91e0a4dc239e29f2b42b17e8f37cc8091406fd069d259404abf671aa9cad6c8230039ac4f7c75bca0681fee334a58254c08bcac5528bc4a9ee228420da005"}, &(0x7f0000000080)=0x82) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r4, 0x2}, 0x8) fchown(r0, r2, r3) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 06:05:52 executing program 6: 06:05:53 executing program 3: 06:05:53 executing program 7: 06:05:53 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000040)) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000480)) 06:05:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:53 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x1) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x9c46, 0x7, 0xb000}, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:53 executing program 6: [ 808.445913] not chained 20000 origins [ 808.449774] CPU: 0 PID: 7449 Comm: syz-executor7 Not tainted 4.19.0-rc1+ #36 [ 808.456971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.466349] Call Trace: [ 808.468960] dump_stack+0x14b/0x190 [ 808.472629] kmsan_internal_chain_origin+0x1ff/0x210 [ 808.477776] ? __kernel_text_address+0x250/0x350 [ 808.483025] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 808.488505] ? task_kmsan_context_state+0x5e/0x110 [ 808.493541] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.498943] ? __module_address+0x6a/0x600 [ 808.503204] ? task_kmsan_context_state+0x5e/0x110 [ 808.508172] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 808.513565] ? is_bpf_text_address+0x47e/0x4b0 [ 808.518182] ? task_kmsan_context_state+0x5e/0x110 [ 808.523156] ? kmsan_memcpy_origins+0x111/0x1b0 [ 808.527875] ? __copy_skb_header+0x77e/0x830 [ 808.532313] __msan_chain_origin+0x69/0xc0 [ 808.536584] __skb_clone+0x8c1/0x9c0 [ 808.540345] skb_clone+0x3e8/0x580 [ 808.543934] __tcp_transmit_skb+0x3f1/0x5810 [ 808.548399] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.553782] ? sched_clock_cpu+0x7a/0x9b0 [ 808.557963] tcp_write_xmit+0x3a97/0xa5a0 [ 808.562249] __tcp_push_pending_frames+0x124/0x400 [ 808.567224] tcp_sendmsg_locked+0x44b3/0x68f0 [ 808.571819] tcp_sendmsg+0xb2/0x100 [ 808.575479] ? tcp_sendmsg_locked+0x68f0/0x68f0 [ 808.580169] inet_sendmsg+0x49a/0x740 [ 808.584026] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.589422] ? inet_getname+0x490/0x490 06:05:53 executing program 2: 06:05:53 executing program 3: 06:05:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r2 = geteuid() r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r7 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x1, r2, r3, r4, r5, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r6, r7, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 808.593420] __sys_sendto+0x868/0xa30 [ 808.597252] ? prepare_exit_to_usermode+0x46/0x410 [ 808.602202] ? syscall_return_slowpath+0xdb/0x700 [ 808.607106] __x64_sys_sendto+0x1a1/0x210 [ 808.611290] ? __sys_sendto+0xa30/0xa30 [ 808.615290] do_syscall_64+0x15b/0x220 [ 808.619224] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.624435] RIP: 0033:0x457089 [ 808.627658] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 808.646585] RSP: 002b:00007fa9c7177c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 808.654359] RAX: ffffffffffffffda RBX: 00007fa9c71786d4 RCX: 0000000000457089 [ 808.661663] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000003 [ 808.668953] RBP: 00000000009300a0 R08: 00000000200000c0 R09: 0000000000000006 [ 808.676333] R10: 00000000000000c0 R11: 0000000000000246 R12: 00000000ffffffff [ 808.683621] R13: 00000000004d4248 R14: 00000000004c8bc3 R15: 0000000000000000 [ 808.690920] Uninit was stored to memory at: 06:05:53 executing program 2: 06:05:53 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 808.695272] kmsan_internal_chain_origin+0x128/0x210 [ 808.700398] __msan_chain_origin+0x69/0xc0 [ 808.704652] __tcp_transmit_skb+0xd68/0x5810 [ 808.709080] tcp_write_xmit+0x3a97/0xa5a0 [ 808.713245] __tcp_push_pending_frames+0x124/0x400 [ 808.718199] tcp_sendmsg_locked+0x44b3/0x68f0 [ 808.722713] tcp_sendmsg+0xb2/0x100 [ 808.726362] inet_sendmsg+0x49a/0x740 [ 808.730184] __sys_sendto+0x868/0xa30 [ 808.734013] __x64_sys_sendto+0x1a1/0x210 [ 808.738190] do_syscall_64+0x15b/0x220 [ 808.742100] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.748014] [ 808.749660] Uninit was stored to memory at: [ 808.754028] kmsan_internal_chain_origin+0x128/0x210 [ 808.759238] __msan_chain_origin+0x69/0xc0 [ 808.763592] __skb_clone+0x8c1/0x9c0 [ 808.767328] skb_clone+0x3e8/0x580 [ 808.770899] __tcp_transmit_skb+0x3f1/0x5810 [ 808.775330] tcp_write_xmit+0x3a97/0xa5a0 [ 808.779495] __tcp_push_pending_frames+0x124/0x400 [ 808.784450] tcp_sendmsg_locked+0x44b3/0x68f0 [ 808.789014] tcp_sendmsg+0xb2/0x100 [ 808.792671] inet_sendmsg+0x49a/0x740 06:05:53 executing program 2: [ 808.796496] __sys_sendto+0x868/0xa30 [ 808.800315] __x64_sys_sendto+0x1a1/0x210 [ 808.804487] do_syscall_64+0x15b/0x220 [ 808.808400] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.813595] [ 808.815227] Uninit was stored to memory at: [ 808.819576] kmsan_internal_chain_origin+0x128/0x210 [ 808.824707] __msan_chain_origin+0x69/0xc0 [ 808.828965] __tcp_transmit_skb+0xd68/0x5810 [ 808.833422] tcp_write_xmit+0x3a97/0xa5a0 [ 808.837596] __tcp_push_pending_frames+0x124/0x400 [ 808.842549] tcp_sendmsg_locked+0x44b3/0x68f0 [ 808.847070] tcp_sendmsg+0xb2/0x100 [ 808.850719] inet_sendmsg+0x49a/0x740 [ 808.854551] __sys_sendto+0x868/0xa30 [ 808.858375] __x64_sys_sendto+0x1a1/0x210 [ 808.862541] do_syscall_64+0x15b/0x220 [ 808.866459] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.871649] [ 808.873294] Uninit was stored to memory at: [ 808.877649] kmsan_internal_chain_origin+0x128/0x210 [ 808.882775] __msan_chain_origin+0x69/0xc0 [ 808.887043] __skb_clone+0x8c1/0x9c0 [ 808.890804] skb_clone+0x3e8/0x580 06:05:53 executing program 2: [ 808.894363] __tcp_transmit_skb+0x3f1/0x5810 [ 808.898790] tcp_write_xmit+0x3a97/0xa5a0 [ 808.902954] __tcp_push_pending_frames+0x124/0x400 [ 808.907907] tcp_sendmsg_locked+0x44b3/0x68f0 [ 808.912422] tcp_sendmsg+0xb2/0x100 [ 808.916070] inet_sendmsg+0x49a/0x740 [ 808.919892] __sys_sendto+0x868/0xa30 [ 808.923713] __x64_sys_sendto+0x1a1/0x210 [ 808.927877] do_syscall_64+0x15b/0x220 [ 808.931789] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.936981] [ 808.938669] Uninit was stored to memory at: [ 808.943029] kmsan_internal_chain_origin+0x128/0x210 06:05:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = shmget(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5c7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x9c, r3, 0x104, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x10) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 808.948187] __msan_chain_origin+0x69/0xc0 [ 808.952452] __tcp_transmit_skb+0xd68/0x5810 [ 808.956888] tcp_write_xmit+0x3a97/0xa5a0 [ 808.961059] tcp_push_one+0x195/0x230 [ 808.964883] tcp_sendmsg_locked+0x4567/0x68f0 [ 808.969413] tcp_sendmsg+0xb2/0x100 [ 808.973064] inet_sendmsg+0x49a/0x740 [ 808.976910] __sys_sendto+0x868/0xa30 [ 808.980734] __x64_sys_sendto+0x1a1/0x210 [ 808.984898] do_syscall_64+0x15b/0x220 [ 808.988830] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 808.994039] 06:05:54 executing program 2: [ 808.995675] Uninit was stored to memory at: [ 809.000037] kmsan_internal_chain_origin+0x128/0x210 [ 809.005168] __msan_chain_origin+0x69/0xc0 [ 809.009425] __skb_clone+0x8c1/0x9c0 [ 809.013177] skb_clone+0x3e8/0x580 [ 809.016735] __tcp_transmit_skb+0x3f1/0x5810 [ 809.021169] tcp_write_xmit+0x3a97/0xa5a0 [ 809.025337] tcp_push_one+0x195/0x230 [ 809.029163] tcp_sendmsg_locked+0x4567/0x68f0 [ 809.033693] tcp_sendmsg+0xb2/0x100 [ 809.037341] inet_sendmsg+0x49a/0x740 [ 809.041160] __sys_sendto+0x868/0xa30 [ 809.044983] __x64_sys_sendto+0x1a1/0x210 [ 809.049168] do_syscall_64+0x15b/0x220 [ 809.053079] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.058276] [ 809.059911] Uninit was stored to memory at: [ 809.064252] kmsan_internal_chain_origin+0x128/0x210 [ 809.069929] __msan_chain_origin+0x69/0xc0 [ 809.074186] __alloc_skb+0x94c/0x9e0 [ 809.077919] sk_stream_alloc_skb+0x172/0xc90 [ 809.082348] tcp_sendmsg_locked+0x269e/0x68f0 [ 809.086884] tcp_sendmsg+0xb2/0x100 [ 809.090535] inet_sendmsg+0x49a/0x740 [ 809.094357] __sys_sendto+0x868/0xa30 06:05:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)='\n\\Pp\x00\b\x00\x00\x00\x00\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 809.098177] __x64_sys_sendto+0x1a1/0x210 [ 809.102365] do_syscall_64+0x15b/0x220 [ 809.106275] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 809.111473] [ 809.113116] Uninit was created at: [ 809.116675] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 809.121796] kmsan_kmalloc+0x98/0x100 [ 809.125612] kmsan_slab_alloc+0x10/0x20 [ 809.129600] kmem_cache_alloc_node+0xa2a/0xc00 [ 809.134201] __alloc_skb+0x201/0x9e0 [ 809.137937] sk_stream_alloc_skb+0x172/0xc90 [ 809.142376] tcp_sendmsg_locked+0x269e/0x68f0 [ 809.146888] tcp_sendmsg+0xb2/0x100 [ 809.150562] inet_sendmsg+0x49a/0x740 [ 809.154396] __sys_sendto+0x868/0xa30 [ 809.158222] __x64_sys_sendto+0x1a1/0x210 [ 809.162420] do_syscall_64+0x15b/0x220 [ 809.166331] entry_SYSCALL_64_after_hwframe+0x63/0xe7 06:05:54 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(0xffffffffffffffff, r0, 0x8000000000008, 0x0) 06:05:54 executing program 2: 06:05:54 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f00000003c0)}, 0x20) 06:05:54 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x1) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0}, &(0x7f00000015c0)=0xc) sendmsg$unix(r0, &(0x7f0000001dc0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001500), 0x0, &(0x7f0000001d00)=[@cred={0x18, 0x1, 0x2, 0x0, r1}], 0x18}, 0x0) 06:05:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) pipe2$9p(&(0x7f0000000100), 0x84000) 06:05:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000480)=0x1000000000005, 0xfffffffffffffea7) 06:05:54 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="1d1f8179bc648edc1d572c2e461034c4", 0x10) 06:05:54 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) 06:05:54 executing program 1: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000016c0), 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.eventw\x00', 0x26e1, 0x0) ioctl(r0, 0x8, &(0x7f0000000180)="7d5d5beefde673ccf80000000000007851ff4fe0ee17239d6b9ea45cc625284849d4a365f556c560962da7f16c3bcd339714194b6d83b99bbc4986852212bb6b345cd3ca87d21bca838f3293cbecbf35a8c8d8dacc450ca8a82b572670820a159832debb9d17322c2737abe919df0d540e371adbb4accbf3071609ccc83655f44668") setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1b}, @local}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x88915, &(0x7f0000000000)="0a5cc80700315f8171") write$cgroup_int(r0, &(0x7f00000000c0), 0xfffffcee) 06:05:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8e7ff307085715060") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 06:05:55 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="dba94ef7525c", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:05:55 executing program 7: r0 = socket$inet6(0xa, 0x20100000000002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xf32, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x0) 06:05:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r0, 0xffffffffffffffff, 0x8000000000008, 0x0) 06:05:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x10000014e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc0000f88, 0x4) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1ed8b59b8bde0bcce71c791e398136257bd2926373f90ec93562ccf4ecaec6fcfe664c7442aba0c1232b56794019053965aa9ef88f4986a6a103e9923fa7b8"], 0x3f) accept4(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000400)=0x80, 0x80800) write(r0, &(0x7f0000000100)="e1f8bba5373e2d5a93a8240fde864d3732762616101c34331d1eddc1ff5cf678f36e68ccbae3ad73d293bef89db07bc90bf05c2f94e45240cce6c1c667cb2af2be1d6a41f134f998196dd8ba568415ad55082ed05b4b", 0x56) r1 = accept4(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000180)=0x80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept(r0, &(0x7f00000002c0)=@hci, &(0x7f0000000340)=0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @loopback, @broadcast}, &(0x7f00000003c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001800), &(0x7f0000001840)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001880), &(0x7f00000018c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000019c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a00)={'team0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001a40)={@dev, @rand_addr}, &(0x7f0000001a80)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001f80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40200402}, 0xc, &(0x7f0000001f40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x40800}, 0x10) r3 = socket$inet6(0xa, 0x803, 0x45) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") read(r0, &(0x7f0000000640)=""/135, 0x87) read(r0, &(0x7f0000000700)=""/4096, 0x1000) close(r0) 06:05:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup2(r0, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:55 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000240)={'gre0\x00', @ifru_mtu}) 06:05:55 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x20000007, &(0x7f0000000040), 0x1c) 06:05:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) 06:05:55 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252806285717070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x400001, 0x0, 0x1}, 0x2c) 06:05:55 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="99e355c7e1ad", [], {@ipv6={0x86dd, {0x0, 0x6, "dc70fe", 0x8, 0xc, 0x0, @remote, @empty, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 06:05:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:55 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001140)=""/226, 0xe2}, {&(0x7f0000001240)=""/169, 0xa9}, {&(0x7f0000001040)=""/80, 0x50}, {&(0x7f0000001300)=""/100, 0x64}, {&(0x7f0000001380)=""/97, 0x61}], 0x6, &(0x7f0000001480)=""/128, 0x80}, 0x0) 06:05:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 06:05:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) gettid() socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:05:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:05:56 executing program 6: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100052b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bba", 0x30}], 0x1}, 0x0) 06:05:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r0 = socket$kcm(0xa, 0x40122000000003, 0x11) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x6, &(0x7f0000000280)=@raw=[@jmp={0x5, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff4}, @ldst={0x0, 0x3, 0x0, 0x9, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000000)='GPL\x00', 0x100, 0xff, &(0x7f0000000580)=""/255, 0x0, 0x1, [], 0x0, 0x9}, 0x48) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0xfffff000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x9000, 0x0, 0x2, 0x0, 0x2, 0x7, 0x0, 0x3, 0xfffffffffffffc00, 0x0, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x0, 0x0, 0x4, 0x101, 0xfffffffffffff001, 0x6, 0x0, 0x7fffffff, 0xb3, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x1, 0x6, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1}, 0x4, 0x0, 0x3000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) [ 811.040335] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 811.115040] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 811.154513] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 811.218520] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 811.260845] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 811.311533] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. 06:05:56 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_aout(r0, &(0x7f00000008c0), 0x20) 06:05:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/243, 0xf3, 0x0) 06:05:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 06:05:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) 06:05:56 executing program 3: 06:05:56 executing program 1: 06:05:56 executing program 3: 06:05:56 executing program 2: 06:05:56 executing program 7: 06:05:56 executing program 1: 06:05:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb929, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:56 executing program 6: 06:05:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:56 executing program 2: 06:05:57 executing program 3: 06:05:57 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180), 0x0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 06:05:57 executing program 2: 06:05:57 executing program 6: 06:05:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:57 executing program 7: 06:05:57 executing program 1: 06:05:57 executing program 1: 06:05:57 executing program 2: 06:05:57 executing program 7: 06:05:57 executing program 3: 06:05:57 executing program 6: 06:05:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x90c9) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:57 executing program 2: 06:05:57 executing program 7: 06:05:57 executing program 1: 06:05:58 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180), 0x0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000009804000000003e3709ea000038010000b0030000b0030000b003000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4e8) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:58 executing program 2: 06:05:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:58 executing program 6: 06:05:58 executing program 3: 06:05:58 executing program 7: 06:05:58 executing program 1: 06:05:58 executing program 1: 06:05:58 executing program 7: 06:05:58 executing program 2: 06:05:58 executing program 6: 06:05:58 executing program 3: 06:05:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x80081) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:05:58 executing program 2: 06:05:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:58 executing program 7: eventfd2(0x0, 0x4) 06:05:59 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180), 0x0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:05:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) bind$netlink(r0, &(0x7f0000000000), 0xc) 06:05:59 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 06:05:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) futex(&(0x7f00000000c0)=0x2, 0x4, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x2) 06:05:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) munlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) 06:05:59 executing program 6: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ptrace(0x4208, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:05:59 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}, {r1}], 0x2, 0x0) 06:05:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 814.114754] audit: type=1326 audit(1535522759.124:250): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7748 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 814.199821] audit: type=1326 audit(1535522759.208:251): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7744 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:59 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/174, 0xae) 06:05:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000180)={0x7ff}, 0x8) 06:05:59 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 06:05:59 executing program 6: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040)) 06:05:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:59 executing program 0: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0xa7}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380)) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 814.478536] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:59 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/174, 0xae) 06:05:59 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000005980)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000005900)=[@cred={0x20}], 0x20}, 0x0) [ 814.888835] audit: type=1326 audit(1535522759.898:252): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7748 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:05:59 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0x0) tee(r1, r0, 0x8000000000008, 0x0) 06:05:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:05:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:05:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x5af6, &(0x7f0000001740)=0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x4e2846a8, r0, &(0x7f0000000300)="14873af9935191b14f2c52fc31c696f5", 0x10}]) 06:05:59 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:05:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="51e69bc3380407aa2fc0c1fd97a3a264", 0x10) close(r0) 06:05:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4a) [ 815.094016] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 815.101614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 06:06:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:00 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x0, 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/101) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 815.156647] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 815.164208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 06:06:00 executing program 6: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x1, 0x0, 0x0, 0xfffffffffffffff7, 0x400, 0x81, 0x20}) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) prctl$seccomp(0x16, 0x4, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 06:06:00 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x2, 0x4) 06:06:00 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x227, 0x0) 06:06:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000002a00)={0x0, &(0x7f00000029c0)}, 0x8) lseek(r2, 0x0, 0x3) 06:06:02 executing program 0: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0xa7}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380)) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 06:06:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000240)=""/117) 06:06:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) semget(0xffffffffffffffff, 0x0, 0x0) 06:06:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x40000020005) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000000000000002000000000000000000000008000000010000000000000000000000000000000000452662bc26ae817d6d00000000000000000000000000ab6f644a48a65c3d021d1c2000000000000000000000000000000000a7dad5b84867c580000000000000000000f8cf32ee503f219c72ae9c1330f69f4b1ff125c0713977a0e23dc5bc5dffd9a80412bf0768108cc5ea84f593ac4c2c28d3f5aa20c43db8c71b7db80852223e67798265c20f993db6830f8874b021d2be8c90b9557dffa735c8146f4e773c16e608b9de40a08bf3e173978b979baa7b1cbb1435c13fe8d10929f096537f"]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x800}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030400f7e2ff"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd6673f8dd8b4237"], 0x5c7) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r2}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0xfffffffff7fffffd, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000c40)={r6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 06:06:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4800, 0x80000000) 06:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000f00, 0x0, 0x6}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 06:06:02 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0x0) tee(r1, r0, 0x8000000000008, 0x0) [ 817.640921] audit: type=1326 audit(1535522762.651:253): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7857 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 817.722546] audit: type=1326 audit(1535522762.711:254): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7859 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 817.786387] IPVS: ftp: loaded support on port[0] = 21 06:06:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x5}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 06:06:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") socket$inet_dccp(0x2, 0x6, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e80)=ANY=[]) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x84) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}}, 0x14) socket$pppoe(0x18, 0x1, 0x0) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000900)=ANY=[], &(0x7f0000000200)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000940)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000c40)) 06:06:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x1) 06:06:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 818.086734] IPVS: ftp: loaded support on port[0] = 21 06:06:03 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 818.424795] audit: type=1326 audit(1535522763.434:255): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7857 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x1) 06:06:03 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0x0) tee(r1, r0, 0x8000000000008, 0x0) 06:06:03 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") unshare(0x60020000) 06:06:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv4_getrule={0x20, 0x22, 0x501}, 0x20}}, 0x0) 06:06:03 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 819.164944] team0 (unregistering): Port device team_slave_0 removed [ 819.363713] team0 (unregistering): Port device team_slave_1 removed [ 820.095474] IPVS: ftp: loaded support on port[0] = 21 06:06:05 executing program 7: 06:06:05 executing program 0: 06:06:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000f00, 0x0, 0x6}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 06:06:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv4_getrule={0x20, 0x22, 0x501}, 0x20}}, 0x0) 06:06:05 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(0xffffffffffffffff, r0, 0x8000000000008, 0x0) 06:06:05 executing program 6: 06:06:05 executing program 1: 06:06:05 executing program 1: 06:06:05 executing program 6: 06:06:05 executing program 7: 06:06:05 executing program 0: 06:06:05 executing program 3: 06:06:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:05 executing program 2: 06:06:05 executing program 1: 06:06:05 executing program 6: 06:06:05 executing program 7: 06:06:05 executing program 0: 06:06:05 executing program 3: 06:06:06 executing program 2: 06:06:06 executing program 1: 06:06:06 executing program 4: pipe(&(0x7f00000007c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r0, 0xffffffffffffffff, 0x8000000000008, 0x0) 06:06:06 executing program 7: 06:06:06 executing program 6: 06:06:06 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:06 executing program 0: 06:06:06 executing program 3: 06:06:06 executing program 2: 06:06:06 executing program 6: 06:06:06 executing program 7: 06:06:06 executing program 1: 06:06:06 executing program 0: 06:06:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:06 executing program 2: 06:06:06 executing program 3: 06:06:06 executing program 7: 06:06:06 executing program 6: 06:06:07 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x0, 0x0) 06:06:07 executing program 1: 06:06:07 executing program 0: 06:06:07 executing program 2: 06:06:07 executing program 6: 06:06:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:07 executing program 3: 06:06:07 executing program 7: 06:06:07 executing program 6: 06:06:07 executing program 2: 06:06:07 executing program 1: 06:06:07 executing program 0: 06:06:07 executing program 3: 06:06:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:07 executing program 7: 06:06:07 executing program 2: 06:06:08 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x0, 0x0) 06:06:08 executing program 6: 06:06:08 executing program 1: 06:06:08 executing program 0: 06:06:08 executing program 3: 06:06:08 executing program 7: 06:06:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, r0) ptrace$peek(0x2, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e22, @rand_addr=0x100000000}}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000140)={'gretap0\x00', {0x2, 0x0, @broadcast}}) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) 06:06:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) ioctl$void(r2, 0x5450) 06:06:08 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/190) 06:06:08 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/190) 06:06:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xee00]) 06:06:08 executing program 6: r0 = socket$inet6(0xa, 0x80802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") tgkill(0x0, 0x0, 0x0) 06:06:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:08 executing program 2: 06:06:08 executing program 0: 06:06:09 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x0, 0x0) 06:06:09 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:06:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0)='\f', 0x1, 0x8000, &(0x7f00000011c0), 0x10) sendto$inet(r0, &(0x7f0000000000)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 06:06:09 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) 06:06:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0xfffffffffffffffb, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}, 0x2}}}, 0x88) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000900)) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000800)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:06:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9}, 0x2c) 06:06:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:09 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000900), 0xfffffffffffffcd8, 0x20000800, &(0x7f0000000080)={0x2, 0x80000000004e23}, 0x10) 06:06:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc}, 0x2c) 06:06:09 executing program 1: shmget(0x1, 0x1000, 0x600, &(0x7f0000ffd000/0x1000)=nil) 06:06:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:06:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000002100010000000000000000000200000000000000000000000b000000000000000800130000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 06:06:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:09 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/192) 06:06:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) 06:06:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) close(r0) close(r1) 06:06:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:06:10 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:06:10 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f00000002c0), 0x2e2, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 06:06:10 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1f00000056000d6dfcffff05bc0203030701ff2104173f8100000002000039", 0x1f) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0xc, @rand_addr, 0x4e24, 0x2, 'wlc\x00', 0x19, 0x0, 0x1b}, {@broadcast, 0x4e21, 0x3, 0x101, 0x9, 0x1}}, 0x44) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x5) 06:06:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:10 executing program 4: r0 = semget$private(0x0, 0x10000000000004, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000040)={0x0, 0x989680}) 06:06:10 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 06:06:10 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:06:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:10 executing program 4: r0 = memfd_create(&(0x7f00000015c0)='\x00', 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000700)="021cc80500005f8f764070aed4b267f2e0a04fd0c076b8ab3e70d6633818d164d12eeb92a4f69222a4c24897a5f7b82b7164e9367f6f9d21c5e9e4f3adc9ab96954a0bc77ffc34fe5f90e8cbb702abfa385be738e04f264d45af10f0e5c3d5de149bc3ca3e8925d85f85b17088721ac73a67371b4b34ffe0ce5ee4126efa2b8ce8eb219b8de8b03e0849") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000380)) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000480)={0x3, r2}) fsetxattr(r1, &(0x7f0000000440)=@known='security.capability\x00', &(0x7f0000000580)='$user{\x00', 0x7, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000001600)={0xa859, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x6}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) flock(r1, 0x1000000006) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000007c0)=""/140) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r4 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) iopl(0x10000000000c25) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r4, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f00000002c0)=0x100000001, 0x4) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140), &(0x7f00000001c0), 0x0, 0x0) geteuid() ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000002700)=""/4096) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000640)="731524af9ea98befa6", 0xfffffffffffffe71) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r4, r6, &(0x7f0000000080), 0x80000003) 06:06:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) fstat(0xffffffffffffffff, &(0x7f0000001300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001500), &(0x7f0000001540)=0xc) 06:06:10 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:06:10 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet(r0, &(0x7f0000000040)="ab", 0x1, 0x20004000, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 06:06:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom$inet(r0, &(0x7f0000000300)=""/103, 0x67, 0x0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f00000002c0)={'bpq0\x00'}) 06:06:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 06:06:10 executing program 7: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:06:11 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:11 executing program 2: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f00000000c0), &(0x7f0000000200)) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0xa0000008, &(0x7f0000000180)) 06:06:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:11 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000000c0)="94ed99a0cdd87ed2f9b9c7f34f3eae854075e734623a91d13071e6030c484bd4fcbe2e272122a4e515190e6e15a6a84ced53c26762a4aa3cadc9b6c0d00ab6635df0b29b9963aa3e4b84f41bdda719", 0x4f, 0x20000000, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 06:06:11 executing program 4: getrandom(&(0x7f0000000100)=""/118, 0xffffffffffffff89, 0x2) 06:06:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cca0700315f00715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 06:06:11 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) 06:06:11 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000000), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'irlan0\x00', 'ip6gre0\x00', 'bond_slave_0\x00', 'bridge_slave_1\x00', @remote, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffdffffffffc}]}, 0x1c0) 06:06:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x4e22, 0x0, @local, 0x3f}}}, 0x88) 06:06:11 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x40000000000002, @loopback}, 0x1c) 06:06:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 06:06:12 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) sendmmsg$alg(r1, &(0x7f0000003980)=[{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0xd21}], 0x1, &(0x7f0000001540)}, {0x0, 0x0, &(0x7f0000003000), 0x0, &(0x7f0000003080)}], 0x2, 0x0) 06:06:12 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200), &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1) 06:06:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:12 executing program 3: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) 06:06:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet(0x10, 0x3, 0x0) dup2(r0, r1) 06:06:12 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200), &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:12 executing program 0: perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:06:12 executing program 7: 06:06:12 executing program 2: 06:06:12 executing program 3: 06:06:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000000) 06:06:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:12 executing program 6: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200), &(0x7f0000000240)='posix_acl_accessbdev]\x00', 0xffffffffffffffff) 06:06:13 executing program 2: clone(0x200, &(0x7f0000000380), &(0x7f0000744000), &(0x7f00000001c0), &(0x7f0000000080)) mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480), &(0x7f0000001300)) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="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") read(r0, &(0x7f00000000c0)=""/245, 0xf5) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000001500)=ANY=[], 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x289, 0x0) 06:06:13 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x15) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 06:06:13 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 06:06:13 executing program 0: 06:06:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:13 executing program 6: 06:06:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:13 executing program 4: 06:06:13 executing program 3: 06:06:13 executing program 7: 06:06:13 executing program 6: 06:06:13 executing program 0: 06:06:13 executing program 4: 06:06:13 executing program 1: mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:13 executing program 3: 06:06:14 executing program 2: 06:06:14 executing program 6: 06:06:14 executing program 7: 06:06:14 executing program 0: 06:06:14 executing program 4: 06:06:14 executing program 1: mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:14 executing program 3: 06:06:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:14 executing program 4: 06:06:14 executing program 6: 06:06:14 executing program 7: 06:06:14 executing program 0: 06:06:14 executing program 3: 06:06:14 executing program 1: mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 06:06:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:14 executing program 3: 06:06:14 executing program 2: 06:06:14 executing program 4: 06:06:14 executing program 6: 06:06:14 executing program 7: 06:06:14 executing program 0: 06:06:14 executing program 1: 06:06:15 executing program 2: 06:06:15 executing program 4: 06:06:15 executing program 3: 06:06:15 executing program 7: 06:06:15 executing program 6: 06:06:15 executing program 0: 06:06:15 executing program 1: 06:06:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:15 executing program 4: 06:06:15 executing program 2: 06:06:15 executing program 3: 06:06:15 executing program 7: 06:06:15 executing program 6: 06:06:15 executing program 0: 06:06:15 executing program 1: 06:06:15 executing program 4: 06:06:15 executing program 3: 06:06:15 executing program 7: 06:06:15 executing program 2: 06:06:15 executing program 6: 06:06:15 executing program 0: 06:06:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:16 executing program 1: 06:06:16 executing program 2: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 06:06:16 executing program 4: 06:06:16 executing program 7: 06:06:16 executing program 3: 06:06:16 executing program 6: 06:06:16 executing program 7: 06:06:16 executing program 1: 06:06:16 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x0, 0x0) 06:06:16 executing program 4: pipe(&(0x7f00000007c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r0, 0xffffffffffffffff, 0x8000000000008, 0x0) 06:06:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:16 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:16 executing program 7: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{}], 0xe0, 0xc61a) tee(r1, r0, 0x8000000000008, 0x0) 06:06:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r2 = geteuid() r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r7 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x1, r2, r3, r4, r5, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r6, r7, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:06:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000), 0xc) close(r1) 06:06:17 executing program 6: futex(&(0x7f0000000180)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1, {0x0, 0x1c9c380}, 0x3}) [ 827.068227] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 832.154436] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:17 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="643bfe24b2c97fdf1485296017d796c70d65d5d18a8e2543444da094bcda95daf4847d5a711f9185816cbe27118dc49cbff336c477b500e4645ac84933bfe1627b6f5b3a123e48f231253cbf0ebf901ba8e117375f46b42139337079a78a43469cb3c980ba4b90ab8f95f749dcfefca8ac425aa9011f4eed1a37ab982585d344894a722e6dc02b7119c5770dca0dcd4acfec4c1193a6cd42f1f23e566fbaec503bbe1c2401762b613b4a21e1a8e67da889cfb517305b3d589f2eee04ee3eea49d086209ed9615aa99d80ab3f6d7ef92015c4149e250315ddd20deec743eeb33e53e12f07a1fe712bc0") getrusage(0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000640)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={@empty, @local, @local, 0xc85, 0x1, 0x100000001, 0x100, 0x5, 0x40320008, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)=0x0) process_vm_writev(r2, &(0x7f0000002a80)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/126, 0x7e}, {&(0x7f0000002740)=""/203, 0xcb}, {&(0x7f0000002840)=""/213, 0xd5}, {&(0x7f0000002940)=""/49, 0x31}, {&(0x7f0000002980)=""/171, 0xab}, {&(0x7f0000002a40)=""/53, 0x35}], 0x8, &(0x7f0000002c00)=[{&(0x7f0000002b00)=""/117, 0x75}, {&(0x7f0000002b80)=""/77, 0x4d}], 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000600)=0x10) syz_open_dev$admmidi(&(0x7f0000002c40)='/dev/admmidi#\x00', 0xf088, 0x101000) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='):\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r6) 06:06:17 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) epoll_create(0x7) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$cgroup_int(r1, &(0x7f00000000c0)=0x8, 0x12) 06:06:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r2 = geteuid() r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r7 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x1, r2, r3, r4, r5, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r6, r7, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:06:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@loopback, 0x4e22, 0x1a51, 0x4e22, 0xdae, 0x2, 0xa0, 0xa0, 0x3b, r1, r2}, {0x99d, 0x0, 0x8, 0x7, 0x1, 0x80000000, 0x4, 0x3c8}, {0x44c4, 0x9, 0x0, 0x2}, 0x8000, 0x6e6bb0, 0x0, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3b}, 0xa, @in, 0x3502, 0x4, 0x3, 0x1, 0x6, 0xeb7, 0x75}}, 0xe8) getrusage(0x0, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x1, 0x4000) 06:06:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x2) 06:06:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x2) 06:06:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="1a", 0x1}], 0x1}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:17 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:06:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x2) 06:06:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r2 = geteuid() r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r7 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x1, r2, r3, r4, r5, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r6, r7, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:06:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x3f8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x2) 06:06:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 06:06:17 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:06:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r2 = geteuid() r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r7 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x1, r2, r3, r4, r5, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r6, r7, 0x1}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 06:06:18 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x800007c, &(0x7f0000000500), 0x0) 06:06:18 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:06:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 833.181672] audit: type=1326 audit(1535522778.191:256): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8601 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:18 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:06:18 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() r2 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r4 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r6 = gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, r1, r2, r3, r4, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r5, r6, 0x1}) [ 833.269943] audit: type=1326 audit(1535522778.242:258): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8614 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 833.290362] audit: type=1326 audit(1535522778.241:257): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8613 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), 0xc) 06:06:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) execve(&(0x7f00000006c0)='./file0\x00', &(0x7f00000008c0), &(0x7f00000009c0)) 06:06:18 executing program 7: futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), 0x0) 06:06:18 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) 06:06:18 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() r2 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r4 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, r1, r2, r3, r4, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, r5, 0x0, 0x1}) 06:06:18 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) fsync(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="ab5197bcbcd12dde78dfb57753ff8082", 0x10) nanosleep(&(0x7f0000000580), &(0x7f0000000480)) [ 833.673066] audit: type=1326 audit(1535522778.683:259): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8633 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:18 executing program 7: futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), 0x0) 06:06:18 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() r2 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r4 = getgid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, r1, r2, r3, r4, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:18 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x4, 0x1}, 0x2c) [ 834.007126] audit: type=1326 audit(1535522779.017:260): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8614 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:19 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/69, 0x45) [ 834.061061] audit: type=1326 audit(1535522779.069:261): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8613 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 834.194800] audit: type=1326 audit(1535522779.202:262): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8661 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)=""/17, 0x3) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x100000001}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffffffffffff36) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:06:19 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 06:06:19 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() r2 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, r1, r2, r3, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:19 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) setuid(0x0) 06:06:19 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x21, 0x0, 0x4, 0x1}, 0x2c) 06:06:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 834.391334] audit: type=1326 audit(1535522779.401:263): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8669 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 834.467372] audit: type=1326 audit(1535522779.440:264): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8633 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:19 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:06:19 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() r2 = getgid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, r1, r2, 0x0, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000540000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {0x2, 0x0, @remote}}) 06:06:19 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) syz_open_procfs(r0, &(0x7f0000000480)='gid_map\x00') prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x7, &(0x7f0000ffc000/0x4000)=nil, 0x0) mq_open(&(0x7f0000000000)='vboxnet0^eth0@vboxnet1mime_typeem1selinuxposix_acl_access:^system,\x00', 0x0, 0x0, &(0x7f0000000180)) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000240)=0x80, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 06:06:19 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x21, 0x0, 0x4, 0x1}, 0x2c) [ 834.747408] audit: type=1326 audit(1535522779.757:265): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8691 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:19 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) r1 = geteuid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, r1, 0x0, 0x0, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000980)=@hci, &(0x7f00000008c0)=0x80) 06:06:19 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x21, 0x0, 0x4, 0x1}, 0x2c) 06:06:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:20 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) sysinfo(&(0x7f0000000000)=""/11) 06:06:20 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78000018, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:20 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x4, 0x1}, 0x2c) 06:06:20 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) 06:06:20 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x4, 0x1}, 0x2c) 06:06:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:20 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x1000000000000000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x201, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000380)='T', 0x1}], 0x1) 06:06:20 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x4, 0x1}, 0x2c) 06:06:20 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) 06:06:20 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:20 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 06:06:20 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x0, 0x1}, 0x2c) 06:06:20 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x5, 0x3) 06:06:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001c0012000c000100626f6e64000000008c00020008000500000000009da1abba9e4f35fdb5bd2fb6b70f849d6c6cbee1b7fff9b3446c136ba7c12994e7f9b2af124367a164292b8cdf7fbb4e17d1e60888b4a2b312441bb9889142ddab0df70101d428de5cf2d038f62df441c483baee342583c29f80b478cb23e7ae8ac8de4f3d486865a5c12dff91c4"], 0x1}}, 0x0) 06:06:21 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x0, 0x1}, 0x2c) 06:06:21 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 06:06:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:06:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:06:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000002004e22e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000351ffe17b8000000000000000000000000000000000000000000000002004e22ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac14140c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 06:06:21 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x0, 0x1}, 0x2c) 06:06:21 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x4, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={0x3, {"be8c35ae975196"}}, 0x80, &(0x7f0000000400)}, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 06:06:21 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) readv(r0, &(0x7f00000025c0), 0x0) 06:06:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000aa80)=[{{&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[{0x10}], 0x10, 0x85}, 0x80000000}], 0x1, 0x20000000) 06:06:21 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x8000, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1, 0x40}, {0xffffffffffffffff, 0x2108}, {r0}], 0x3, 0x7ff) 06:06:22 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x21, 0x0, 0x4}, 0x2c) 06:06:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0x4) 06:06:22 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:06:22 executing program 6: syz_emit_ethernet(0xd6, &(0x7f00000002c0)={@local, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @udp={0x4e22, 0x4e20, 0xac, 0x0, [@guehdr={0x1, 0x4, 0xb6, 0x400, 0x100}, @guehdr={0x2, 0x7, 0x7, 0x100000000, 0x100, [0x80]}, @guehdr={0x1, 0x19f8, 0x7, 0x8, 0x100}, @guehdr={0x2, 0x5f, 0x0, 0x8, 0x100, [0x80]}, @guehdr={0x2, 0x6, 0x2, 0x8, 0x100, [0x80]}], "4326d186de6d489a192cd83afe84bb0c5f75592bc6e8deb07bae63c7e0e2aae17541a6c55f1fefc5ae45b5e80d2eb7aee95c69eabb9dd36865860bd30327ed48f7142656a84182beff30721e24cd880b3c7542e9b8c84a7b400e733805a2fa787a85d412bde8d48fe71412234283ab19bb63a9a7d42e83ba29b7b6ef996269788434bee8"}}}}}, &(0x7f0000000000)={0x0, 0x4, [0xa7, 0x4bc, 0x4, 0x68b]}) 06:06:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 06:06:22 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1ff) getpid() 06:06:22 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) 06:06:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) 06:06:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc202}) close(r0) 06:06:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000004c0)) socketpair(0x0, 0x0, 0x1f, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000000040)=@raw, &(0x7f00000000c0)='syzkaller\x00', 0x8, 0xd, &(0x7f0000000100)=""/13}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 06:06:23 executing program 0: 06:06:23 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x361) 06:06:23 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 06:06:23 executing program 6: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f02726f75fd62457c26f9eac3702e7374617000", 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4020940d, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 06:06:23 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x361) close(0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 06:06:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc202}) close(r0) 06:06:23 executing program 5: 06:06:23 executing program 0: 06:06:23 executing program 6: 06:06:23 executing program 1: 06:06:23 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)) 06:06:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:23 executing program 5: 06:06:23 executing program 6: 06:06:23 executing program 1: 06:06:23 executing program 2: 06:06:23 executing program 0: 06:06:23 executing program 4: 06:06:23 executing program 3: 06:06:24 executing program 6: 06:06:24 executing program 2: 06:06:24 executing program 5: 06:06:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:24 executing program 1: 06:06:24 executing program 0: 06:06:24 executing program 4: 06:06:24 executing program 2: 06:06:24 executing program 5: 06:06:24 executing program 3: 06:06:24 executing program 6: 06:06:24 executing program 1: 06:06:24 executing program 0: 06:06:24 executing program 4: 06:06:24 executing program 2: 06:06:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:24 executing program 5: 06:06:24 executing program 3: 06:06:24 executing program 1: 06:06:24 executing program 4: 06:06:24 executing program 6: 06:06:24 executing program 5: 06:06:24 executing program 0: 06:06:25 executing program 2: 06:06:25 executing program 1: 06:06:25 executing program 5: 06:06:25 executing program 3: 06:06:25 executing program 6: 06:06:25 executing program 4: 06:06:25 executing program 0: 06:06:25 executing program 2: 06:06:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:25 executing program 6: 06:06:25 executing program 5: 06:06:25 executing program 4: 06:06:25 executing program 1: 06:06:25 executing program 3: 06:06:25 executing program 0: 06:06:25 executing program 2: 06:06:25 executing program 6: 06:06:25 executing program 5: 06:06:25 executing program 4: 06:06:25 executing program 1: 06:06:25 executing program 2: 06:06:26 executing program 0: 06:06:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='bcsf0\x00') bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:26 executing program 3: 06:06:26 executing program 5: 06:06:26 executing program 6: 06:06:26 executing program 4: 06:06:26 executing program 1: 06:06:26 executing program 2: 06:06:26 executing program 0: 06:06:26 executing program 3: 06:06:26 executing program 5: 06:06:26 executing program 6: 06:06:26 executing program 4: 06:06:26 executing program 1: 06:06:26 executing program 2: 06:06:26 executing program 0: 06:06:26 executing program 3: 06:06:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:26 executing program 6: 06:06:26 executing program 5: 06:06:26 executing program 4: 06:06:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a000007000000000000000000000005001804ff4fc4d7b838e75e4fd805a26e5f49f10dc8795ceaffffff00000000000000000000000000000000000000000000ffffe00000"], 0x47}}, 0x0) 06:06:27 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 06:06:27 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/114, 0x72) 06:06:27 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c5d1544ed36dc18fa0271ca8b080aae3300bfa4def38003c2", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df", 0x8}], 0x1, &(0x7f0000000e00)}, 0x8000) clock_gettime(0x0, &(0x7f0000000000)={0x0}) nanosleep(&(0x7f0000000040)={r1}, &(0x7f0000000080)) write(r0, &(0x7f0000001480)="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", 0x594) 06:06:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lseek(r0, 0x0, 0x0) 06:06:27 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 06:06:27 executing program 4: [ 842.163847] kauditd_printk_skb: 11 callbacks suppressed [ 842.163924] audit: type=1326 audit(1535522787.174:277): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9071 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:27 executing program 0: 06:06:27 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f00000000c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 842.311826] audit: type=1326 audit(1535522787.287:278): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9083 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:27 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 06:06:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 06:06:27 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000580)) mq_notify(r1, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}) 06:06:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f00009f3000), 0x0, 0x0) lseek(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) writev(r1, &(0x7f0000000a40), 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 06:06:27 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000140)) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:06:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x348, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000100), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x8, 0x0, 'team_slave_1\x00', 'syzkaller0\x00', 'veth1_to_team\x00', 'ip6gre0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff], 0xb0, 0xe0, 0x118, [@mark_m={'mark_m\x00', 0x18, {{0x400, 0x1000, 0x3, 0x2}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x9}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x7, 0x40, 0x0, 'syzkaller1\x00', 'ip6gretap0\x00', 'veth1_to_bond\x00', 'bond_slave_0\x00', @broadcast, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xb0, 0xb0, 0xe0, [@mark_m={'mark_m\x00', 0x18, {{0xa0000000000000, 0xac2, 0x3, 0x1}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5ac1}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'dummy0\x00', 'syzkaller1\x00', 'tunl0\x00', @dev, [], @random="368c863886b8", [], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}]}, 0x3c0) [ 842.877075] audit: type=1326 audit(1535522787.886:279): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9071 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:28 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') [ 842.956661] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 06:06:28 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/114, 0x72) [ 842.968247] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 843.057123] audit: type=1326 audit(1535522788.064:280): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9083 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:28 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c5d1544ed36dc18fa0271ca8b080aae3300bfa4def38003c2", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df", 0x8}], 0x1, &(0x7f0000000e00)}, 0x8000) clock_gettime(0x0, &(0x7f0000000000)={0x0}) nanosleep(&(0x7f0000000040)={r1}, &(0x7f0000000080)) write(r0, &(0x7f0000001480)="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", 0x594) [ 843.218785] audit: type=1326 audit(1535522788.186:281): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9139 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x1, 0x0) listen(r1, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x12c, 0x7fffffff) 06:06:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:28 executing program 2: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 06:06:28 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:28 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000140)) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 843.357981] audit: type=1326 audit(1535522788.368:282): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9147 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:28 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 06:06:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0), 0x0) mlock(&(0x7f00005c5000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fed000/0x10000)=nil, 0x10000) 06:06:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/141) 06:06:28 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:29 executing program 4: clone(0x0, &(0x7f0000000800), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000000540)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0) 06:06:29 executing program 1: exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 06:06:29 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') [ 844.133406] audit: type=1326 audit(1535522789.143:283): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9147 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[{0x18, 0x1, 0x1, 'q'}], 0x18}, 0x0) 06:06:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r1, 0x1) 06:06:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000088500000020000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0xfffff000, 0xe, 0x81, &(0x7f0000000080)="bd25e7b9d668c6e5db803ff1dcbd", &(0x7f00000000c0)=""/129, 0xe54c}, 0x28) 06:06:29 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000140)) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:06:29 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') [ 844.484817] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8903, 0x706ffd) 06:06:29 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:29 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd2800000040000000bf700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x5, 0xfffffffffffffffb, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="cc4ed01b825870e8859a066d0faedd1435c0cfad187b3d7441a3e44ed5f1e20df1d16d61f92d2f43e101511d85797f56c31b655c008ce55c7c9a2de9f67779c3239cc2222c3729100549107d1c593f6fdd45d1bf82e20fc8148b2287791d130c1db701c802ceecf4389ea87ea2c0394acdc8ecd1171393a608d24207b2e6711456f5", 0x82}], 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)=')g') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='*\x00') close(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r0, 0xf, 0x1}, 0x14) 06:06:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:29 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:30 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000a00)=""/15, &(0x7f0000000a40)=0xf) 06:06:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) gettid() getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), &(0x7f0000001080)=0x4) 06:06:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000200), &(0x7f0000000240)=0x4) 06:06:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) shutdown(r1, 0x1) 06:06:30 executing program 4: 06:06:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:30 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000140)) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:06:30 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:30 executing program 3: [ 845.379512] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:30 executing program 2: 06:06:30 executing program 4: 06:06:30 executing program 3: 06:06:30 executing program 1: 06:06:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:30 executing program 6: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:30 executing program 4: 06:06:30 executing program 2: 06:06:30 executing program 1: 06:06:30 executing program 3: 06:06:31 executing program 5: 06:06:31 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:31 executing program 1: 06:06:31 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000140)) 06:06:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:31 executing program 4: 06:06:31 executing program 2: 06:06:31 executing program 3: 06:06:31 executing program 5: 06:06:31 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:31 executing program 1: 06:06:31 executing program 4: 06:06:31 executing program 2: 06:06:31 executing program 3: 06:06:31 executing program 5: 06:06:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:31 executing program 1: 06:06:31 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:31 executing program 2: 06:06:32 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:32 executing program 4: 06:06:32 executing program 3: 06:06:32 executing program 5: 06:06:32 executing program 1: 06:06:32 executing program 2: 06:06:32 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:32 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:32 executing program 3: 06:06:32 executing program 4: 06:06:32 executing program 1: 06:06:32 executing program 5: 06:06:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000440)) [ 847.629759] audit: type=1326 audit(1535522792.639:284): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9371 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:32 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) 06:06:32 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:32 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)) 06:06:32 executing program 4: 06:06:32 executing program 1: 06:06:32 executing program 5: 06:06:32 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:33 executing program 3: 06:06:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:33 executing program 5: 06:06:33 executing program 1: 06:06:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 06:06:33 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:33 executing program 3: syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@local, @random="1b207f5c5eeb", [], {@ipv6={0x86dd, {0x0, 0x6, "913c09", 0x8, 0x0, 0x0, @local, @ipv4={[], [], @local}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) [ 848.386325] audit: type=1326 audit(1535522793.396:285): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9408 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 848.476829] audit: type=1326 audit(1535522793.425:286): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9371 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000440)) 06:06:33 executing program 1: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) add_key(&(0x7f00000003c0)='blacklist\x00', &(0x7f0000000400), &(0x7f0000000680), 0x0, 0xfffffffffffffffb) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0xa7}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380)) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 06:06:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:06:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/fscreate\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) [ 848.688296] audit: type=1326 audit(1535522793.698:287): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9427 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:33 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) timerfd_settime(r0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 06:06:33 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') 06:06:33 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e70000000aa3a20404ff7e", 0x24}], 0x1}, 0x0) 06:06:33 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x5, 0x362) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:06:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900030009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 06:06:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') rt_sigpending(&(0x7f0000000040), 0x8) [ 848.938636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 848.980075] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 848.987770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 848.988829] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 849.003847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 06:06:34 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sysfs$1(0x1, &(0x7f0000000080)='ipddp0\x00') [ 849.058166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 849.059789] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 849.074482] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 06:06:34 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2000) dup3(r1, r0, 0x0) [ 849.138540] audit: type=1326 audit(1535522794.148:288): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9408 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4a) getdents64(r1, &(0x7f0000000000)=""/54, 0xff55) 06:06:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xd8, 0xd8, 0x1f8, 0xd8, 0x1f8, 0x34c, 0x34c, 0x34c, 0x34c, 0x34c, 0x4, &(0x7f0000000000), {[{{@ip={@local, @loopback, 0x0, 0x0, 'veth0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "fa7e9004d1c1c459c2430a3f60e681d058d218ecc32a694d157e0b23bff6"}}}, {{@uncond, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) 06:06:34 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/229, 0xe5) 06:06:34 executing program 6: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x5, 0xffffffffffffffff, &(0x7f0000000340)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 849.462409] audit: type=1326 audit(1535522794.472:289): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9466 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:34 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x3211}, {r0}], 0x2, &(0x7f0000000500), &(0x7f0000000540)={0x2a1}, 0x8) 06:06:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) 06:06:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 06:06:34 executing program 3: r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x5, 0xffffffffffffffff, &(0x7f0000000340)) 06:06:34 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 06:06:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000f08}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 06:06:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={&(0x7f0000000000)=@proc, 0xc, &(0x7f00000019c0), 0x0, &(0x7f0000001e80)=[@rights={0xc}], 0xc}, 0x0) 06:06:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x32465b5f1ca1f25b) ftruncate(r2, 0x6) lseek(r2, 0xffffffffffffffff, 0x3) getresgid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)) 06:06:34 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat(r0, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000000)='./file0\x00') ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) 06:06:34 executing program 3: rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)={0x0, 0x989680}, 0x8) 06:06:34 executing program 5: process_vm_writev(0x0, &(0x7f0000000080), 0x0, &(0x7f0000002f00), 0x0, 0x0) 06:06:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xd8, 0xd8, 0x1f8, 0xd8, 0x1f8, 0x34c, 0x34c, 0x34c, 0x34c, 0x34c, 0x4, &(0x7f0000000000), {[{{@ip={@local, @loopback, 0x0, 0x0, 'veth0\x00', 'syz_tun\x00', {}, {0xff}}, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "fa7e9004d1c1c459c2430a3f60e681d058d218ecc32a694d157e0b23bff6"}}}, {{@uncond, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) 06:06:35 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 06:06:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) [ 850.231793] audit: type=1326 audit(1535522795.241:290): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9466 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 850.361319] audit: type=1326 audit(1535522795.340:291): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9518 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:35 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/229, 0xe5) 06:06:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000300)={0x3e, @rand_addr=0x10001, 0x4e22, 0x0, 'none\x00', 0x10, 0x3, 0x40}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) close(r1) 06:06:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 06:06:35 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) [ 850.561855] IPVS: set_ctl: invalid protocol: 62 0.1.0.1:20002 06:06:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080)=0x40000, 0x4) [ 850.593122] audit: type=1326 audit(1535522795.603:292): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9538 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 06:06:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000f00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x201}, 0x20}}, 0x0) [ 851.095675] audit: type=1326 audit(1535522796.105:293): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9518 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 851.299139] IPVS: set_ctl: invalid protocol: 62 0.1.0.1:20002 [ 851.349735] team0 (unregistering): Port device team_slave_0 removed [ 851.711160] team0 (unregistering): Port device team_slave_1 removed [ 851.727676] device lo entered promiscuous mode [ 851.734132] device lo left promiscuous mode [ 852.437895] device lo entered promiscuous mode [ 852.447518] device lo left promiscuous mode 06:06:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000f08}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 06:06:37 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x0) 06:06:37 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "ad4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbb}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 06:06:37 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 06:06:37 executing program 2: mq_open(&(0x7f0000000000)='!selinuxselinux\x00', 0x3, 0x0, &(0x7f0000000080)) 06:06:37 executing program 1: 06:06:37 executing program 5: 06:06:37 executing program 3: 06:06:38 executing program 4: 06:06:38 executing program 1: 06:06:38 executing program 2: 06:06:38 executing program 5: 06:06:38 executing program 3: 06:06:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x0) 06:06:38 executing program 4: 06:06:38 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "ad4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbb}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000380)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 06:06:38 executing program 3: 06:06:38 executing program 2: 06:06:38 executing program 5: 06:06:38 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:38 executing program 1: 06:06:38 executing program 4: 06:06:38 executing program 3: 06:06:38 executing program 6: 06:06:38 executing program 7: 06:06:38 executing program 2: 06:06:38 executing program 5: 06:06:38 executing program 4: 06:06:39 executing program 6: 06:06:39 executing program 7: 06:06:39 executing program 3: 06:06:39 executing program 1: 06:06:39 executing program 2: 06:06:39 executing program 5: 06:06:39 executing program 4: 06:06:41 executing program 3: 06:06:41 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:41 executing program 6: 06:06:41 executing program 1: 06:06:41 executing program 7: 06:06:41 executing program 2: 06:06:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:06:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000040)) 06:06:42 executing program 1: semget(0x0, 0x4, 0x0) 06:06:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x3b) 06:06:42 executing program 2: 06:06:42 executing program 5: 06:06:42 executing program 3: 06:06:42 executing program 7: 06:06:42 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 06:06:42 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) membarrier(0x0, 0x0) 06:06:42 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) setfsgid(0x0) [ 857.507551] audit: type=1326 audit(1535522802.517:294): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9697 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 857.572670] audit: type=1326 audit(1535522802.547:295): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9696 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 858.278197] audit: type=1326 audit(1535522803.288:296): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9696 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 858.300987] audit: type=1326 audit(1535522803.310:297): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9697 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:45 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:45 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000880)='/dev/input/mice\x00', 0x0, 0x801) writev(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)="0cae5f9ede630ab8240a696168d9f55b6c9a167c86ca7d3ca88aabba0d7147312c91aa59a6c10c7b018399f3", 0x2c}], 0x1) 06:06:45 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_getoverrun(0x0) 06:06:45 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x200000d8, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0xa9be}]}) 06:06:45 executing program 1: ioprio_set$pid(0x0, 0x0, 0xfffffffffffffffa) 06:06:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)=' ', 0x1, 0xfffffffffffffffb, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 06:06:45 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)}, &(0x7f0000000180)) 06:06:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') [ 860.058324] audit: type=1326 audit(1535522805.068:298): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9712 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) 06:06:45 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='%#\'\x00', 0x0) 06:06:45 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x200000d8, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0xa9be}]}) 06:06:45 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) getitimer(0x0, &(0x7f0000000000)) 06:06:45 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) setitimer(0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000000040)) 06:06:45 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) geteuid() [ 860.352044] audit: type=1326 audit(1535522805.362:299): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9731 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 860.432924] audit: type=1326 audit(1535522805.427:300): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9738 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:45 executing program 6: set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x9) 06:06:45 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000000000200) [ 860.487758] audit: type=1326 audit(1535522805.464:301): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9740 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 860.508150] audit: type=1326 audit(1535522805.481:302): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9741 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 860.843913] audit: type=1326 audit(1535522805.854:303): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9712 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:48 executing program 7: 06:06:48 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:48 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) geteuid() 06:06:48 executing program 1: 06:06:48 executing program 2: 06:06:48 executing program 6: 06:06:48 executing program 4: 06:06:48 executing program 5: [ 863.174394] kauditd_printk_skb: 4 callbacks suppressed [ 863.174421] audit: type=1326 audit(1535522808.184:308): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9767 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:48 executing program 5: 06:06:48 executing program 2: 06:06:48 executing program 4: 06:06:48 executing program 6: 06:06:48 executing program 1: 06:06:48 executing program 7: 06:06:48 executing program 2: 06:06:48 executing program 4: 06:06:48 executing program 5: 06:06:51 executing program 7: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() 06:06:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf99) r5 = memfd_create(&(0x7f0000000480)="3a760ac4dcf828c0dd2d13f7626f786ee36f9ad3a39f3f61e1dcd0aa6333b6ce96fe6c263c766137c551de760ff538fcc79e0504003ed7fada717d9a48862d2128684ab099e538cbd4319c9dc8903fd93adcd61aeb4686814bc7a289253f9c9aa878b5dc577c9f052f4e7cc65504bfcf7348cc13bc90f5211cc2504ac2d32e4ae53ec60781abb92950b7fce94905a39e3946eee677420800ce34da0b2fa50847c2679fa51d5a7a3b9240b0954723db0b9538fa362af7047f22558b991bb876068ea011fd95c9e23f745e616d89703d977200000000000000003050c4d282455ff349a466b376cad96f94301703e77c5457b298", 0x0) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000440)="a8", 0x1}], 0x1, 0x81003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)=0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000680)=0x0) r10 = geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f00000008c0)={'NETMAP\x00'}, &(0x7f0000000900)=0x1e) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat$cgroup_type(r3, &(0x7f0000000780)='cgroup.type\x00', 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000880)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x28, 0x1, 0x1, [r3, r1, 0xffffffffffffffff, r2, r12, r5]}], 0x98, 0x40}], 0x1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) fallocate(r0, 0x11, 0x0, 0x40200) 06:06:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x21) 06:06:51 executing program 6: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000008001300", @ANYRES32], 0x2}}, 0x0) 06:06:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000200), &(0x7f00006fcff0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') seccomp(0x4000000000000001, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6}]}) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:06:51 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:51 executing program 5: getrandom(&(0x7f00000003c0)=""/193, 0xc1, 0x3) 06:06:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x32) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 06:06:51 executing program 6: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000d4a000)={0x90000003}) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x2, &(0x7f0000000280)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2, 0x8973, r2, 0x0) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0xa) r5 = socket$inet6(0xa, 0xb, 0xba4) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r6 = epoll_create1(0x80006) r7 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r7, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKSECDISCARD(r8, 0x127d, &(0x7f00000002c0)=0x6) r9 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r9, 0x9) r10 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r10, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) preadv(r6, &(0x7f0000000440)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r10, 0x8000}, {r11, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r10, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 06:06:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd010000000000000005010008000100040451c7ffdf00", 0x1f) 06:06:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x2710}}) 06:06:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) recvfrom(r0, &(0x7f0000000300)=""/203, 0xcb, 0x0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) [ 866.507661] audit: type=1326 audit(1535522811.516:309): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9799 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 [ 866.527306] audit: type=1326 audit(1535522811.520:310): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9799 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 06:06:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf99) r5 = memfd_create(&(0x7f0000000480)="3a760ac4dcf828c0dd2d13f7626f786ee36f9ad3a39f3f61e1dcd0aa6333b6ce96fe6c263c766137c551de760ff538fcc79e0504003ed7fada717d9a48862d2128684ab099e538cbd4319c9dc8903fd93adcd61aeb4686814bc7a289253f9c9aa878b5dc577c9f052f4e7cc65504bfcf7348cc13bc90f5211cc2504ac2d32e4ae53ec60781abb92950b7fce94905a39e3946eee677420800ce34da0b2fa50847c2679fa51d5a7a3b9240b0954723db0b9538fa362af7047f22558b991bb876068ea011fd95c9e23f745e616d89703d977200000000000000003050c4d282455ff349a466b376cad96f94301703e77c5457b298", 0x0) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000440)="a8", 0x1}], 0x1, 0x81003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)=0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000680)=0x0) r10 = geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f00000008c0)={'NETMAP\x00'}, &(0x7f0000000900)=0x1e) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat$cgroup_type(r3, &(0x7f0000000780)='cgroup.type\x00', 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000880)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x28, 0x1, 0x1, [r3, r1, 0xffffffffffffffff, r2, r12, r5]}], 0x98, 0x40}], 0x1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) fallocate(r0, 0x11, 0x0, 0x40200) [ 866.645139] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. [ 866.701449] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 866.728365] audit: type=1326 audit(1535522811.608:311): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9799 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 06:06:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2, 0xfffffffffffffffc}, 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x100, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="dd361500000000000000008a32366d1d9442215c00"], 0x15) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000300)={0x3, 0x3, {0x1, 0x3, 0x4, 0x3, 0x4}}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) close(r5) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 866.762898] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 06:06:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4040, 0x0) 06:06:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04117ffff101d000000535302542dee7e07195d78f7ddd19a3782fbf46acfe00000000000000000000000feff00", "ee52c1ef1d1772a9432c222982fccc5d747a00"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 866.981491] loop_reread_partitions: partition scan of loop0 (áÓøwåêäSå]}dÐ Iºí!÷Þ’¨f›8ÌÖ&WÛõ®F5Eiceµ€Zâ%»} [ 866.981491] ¾ ̈\‹©) failed (rc=-13) [ 867.055127] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 06:06:52 executing program 7: [ 867.368699] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. 06:06:54 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:06:54 executing program 3: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000e90307031dfffd946b61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:06:54 executing program 5: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) ustat(0x4, &(0x7f0000000040)) 06:06:54 executing program 7: r0 = socket(0x10, 0x802, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 06:06:54 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) fanotify_init(0x0, 0x0) 06:06:54 executing program 1: io_setup(0x8, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x7f, &(0x7f0000000080)) io_getevents(r0, 0x0, 0x800007c, &(0x7f0000000500), 0x0) 06:06:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 869.414600] audit: type=1326 audit(1535522814.423:312): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9879 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x7, &(0x7f0000000080)) 06:06:54 executing program 7: syz_emit_ethernet(0x3, &(0x7f0000000640)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000140)) 06:06:54 executing program 5: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000340), 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 06:06:54 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000340), 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r0) prctl$setfpexc(0xc, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x10000000}, &(0x7f00000006c0)="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", 0x0) 06:06:54 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000180), 0x0) getsockname$unix(r0, &(0x7f0000001d40)=@abs, &(0x7f0000001dc0)=0x6e) 06:06:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x730000, 0x0}, 0x2c) 06:06:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='%}\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000200)={r0}) close(0xffffffffffffffff) socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x708ffa) 06:06:54 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x20000007, &(0x7f0000000040), 0x1c) [ 870.197831] audit: type=1326 audit(1535522815.207:313): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9879 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:06:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x50, &(0x7f00000004c0)}, 0x10) 06:06:57 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:06:57 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 06:06:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x2000000000000197, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$packet(0x11, 0x3, 0x300) 06:06:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080), 0x10) 06:06:57 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x62, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 06:06:57 executing program 0: read(0xffffffffffffffff, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = gettid() tkill(r0, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 06:06:57 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x20) 06:06:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18"], 0x1}, 0x0) 06:06:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) 06:06:57 executing program 0: r0 = timerfd_create(0x0, 0x0) read(0xffffffffffffffff, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000640), 0x4) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="b7"], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @multicast1}}}, 0x8c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x5b2) write$9p(0xffffffffffffffff, &(0x7f0000000440), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[]}}, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 06:06:57 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x62, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) 06:06:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000180)) 06:06:58 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000603000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/177) 06:06:58 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:06:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 06:06:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:06:58 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:06:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000041c0012000c000100626f6e64000000000c00020008000900575b1000"], 0x1}}, 0x4) 06:06:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000004340), 0x0, &(0x7f0000004380)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) 06:06:58 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:06:58 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69705f76730074bdab6b03aed010a21e533be3a02a47d126abab0c4a3b7dd0b2eb028e19bcd51068bc52cd81889bb8a425be579562a0cd68ae23caf8e54642000000000000000000000091cd4540fad08fc5c7ff5cff48175a6b01c1ccc0af66421594800000000107557d2f7aedb032bccc281d16534d77af7a62f9708d28db9a9683b4e9521249eb2e97fd35e4c1c35d9e72") preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 06:06:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:06:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@multicast1}, {0x0, 0x4}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, 0xe8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 06:06:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:06:58 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000640), 0x4) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="b7"], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @multicast1}}}, 0x8c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x5b2) write$9p(0xffffffffffffffff, &(0x7f0000000440), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[]}}, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 06:06:59 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000020000107000000000000000002000000000000000000000004000000"], 0x1}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000), 0x10) 06:06:59 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f69705f76730074bdab6b03aed010a21e533be3a02a47d126abab0c4a3b7dd0b2eb028e19bcd51068bc52cd81889bb8a425be579562a0cd68ae23caf8e54642000000000000000000000091cd4540fad08fc5c7ff5cff48175a6b01c1ccc0af66421594800000000107557d2f7aedb032bccc281d16534d77af7a62f9708d28db9a9683b4e9521249eb2e97fd35e4c1c35d9e72") preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 06:06:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@hopopts={0x0, 0xe, [], [@generic={0x0, 0x6e, "b3921820578f328dafddcae80da9e5653dab060bc38ac5c023d6308162a8d5856e166ae953c8dc58c66c82065c4f8e00f94469ae00f0f9e19b62344b30b4ca22124722682ba275de239c5238c6ec2a0e473f25970c35e089fde7b57ab024a09d7bdb393d9bc50f37b1aaeda9eb44"}]}, 0x78) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 06:06:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:01 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:07:01 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 06:07:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000640), 0x4) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="b7"], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @multicast1}}}, 0x8c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x5b2) write$9p(0xffffffffffffffff, &(0x7f0000000440), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[]}}, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 06:07:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 06:07:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x110, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") accept4(0xffffffffffffffff, &(0x7f00000001c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000240)=0x80, 0x0) pipe(&(0x7f0000000040)) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000000140)=""/81, 0x51}, 0x40002102) 06:07:01 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@hopopts={0x0, 0xe, [], [@generic={0x0, 0x6e, "b3921820578f328dafddcae80da9e5653dab060bc38ac5c023d6308162a8d5856e166ae953c8dc58c66c82065c4f8e00f94469ae00f0f9e19b62344b30b4ca22124722682ba275de239c5238c6ec2a0e473f25970c35e089fde7b57ab024a09d7bdb393d9bc50f37b1aaeda9eb44"}]}, 0x78) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 06:07:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:01 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:01 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=@dstopts, 0x8) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 06:07:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000640), 0x4) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="b7"], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @multicast1}}}, 0x8c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x0, @rand_addr}}}, 0x90) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x5b2) write$9p(0xffffffffffffffff, &(0x7f0000000440), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[]}}, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 06:07:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) [ 876.552751] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) [ 876.657467] tpacket_rcv: packet too big, clamped from 65519 to 65392. macoff=96 06:07:01 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:01 executing program 1: [ 876.858069] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:04 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:07:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:04 executing program 6: 06:07:04 executing program 1: 06:07:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 06:07:04 executing program 3: 06:07:04 executing program 5: [ 879.323972] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:04 executing program 6: 06:07:04 executing program 5: 06:07:04 executing program 1: 06:07:04 executing program 3: 06:07:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:04 executing program 5: 06:07:04 executing program 1: [ 879.792195] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:07 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:07 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(0x0, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 06:07:07 executing program 6: 06:07:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:07 executing program 3: 06:07:07 executing program 5: 06:07:07 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 06:07:07 executing program 1: [ 882.456466] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:07 executing program 1: 06:07:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:07:07 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000040)='posix_acl_access]\x00') 06:07:07 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 06:07:07 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:07 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 06:07:07 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000800)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac1477f1", 0x24) 06:07:07 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df8f180e158e8abd442cc049cffda030ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) [ 882.883947] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:08 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(0x0, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 06:07:08 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000000000091410a467b65fc975b514c20f5737d944f6a2454ebc86fd73e1fc8e7def1e62377460fbd63f667bd71220e438181a8904021b52f16d2724f81f117dd757dadb0e10028df639164ea2d848f4e1ae5d57b7ef9f77c41e3181a4651e70fea52b52a6f254d344da1cb9628e573728cda4acdbe5dca2b"], 0x8c}, 0x0) 06:07:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xca2d}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x5, 0xfffffffffffffffb, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="cc4ed01b825870e8859a066d0faedd1435c0cfad187b3d7441a3e44ed5f1e20df1d16d61f92d2f43e101511d85797f56c31b655c008ce55c7c9a2de9f67779c3239cc2222c3729100549107d1c593f6fdd45d1bf82e20fc8148b2287791d130c1db701c802ceecf4389ea87ea2c0394acdc8ecd1171393a608d24207b2e6711456f5", 0x82}], 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)=')\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='*\x00') close(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r0, 0xf, 0x1}, 0x14) 06:07:08 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) [ 883.369465] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:08 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() setresgid(0x0, 0x0, 0x0) 06:07:08 executing program 6: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) 06:07:08 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x66, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000514ff4), 0xc) close(0xffffffffffffffff) 06:07:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 06:07:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001ca, 0x0) 06:07:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) [ 883.690663] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000000000002a0800030000000000"], 0x1}}, 0x0) 06:07:08 executing program 6: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000100)) stat(&(0x7f0000000300)='./file0/../file0/file0\x00', &(0x7f0000000340)) 06:07:08 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) [ 884.074672] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:09 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(0x0, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 06:07:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:09 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) 06:07:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x26, &(0x7f000001d000)) dup3(r0, r2, 0x0) 06:07:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:09 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) clone(0x0, &(0x7f0000000100), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)) 06:07:09 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:09 executing program 6: r0 = getpid() capset(&(0x7f0000001100)={0x20071026, r0}, &(0x7f0000001140)) 06:07:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3c, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 06:07:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 06:07:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 06:07:09 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:07:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 06:07:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:07:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:09 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000000)=ANY=[]}}], 0x2, 0x0) 06:07:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:10 executing program 3: setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) setpriority(0x0, 0x0, 0x100) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) accept(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) mq_timedreceive(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0, &(0x7f0000000080)) 06:07:10 executing program 5: rt_sigsuspend(&(0x7f0000000140), 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 06:07:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}) 06:07:10 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:10 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000200)=""/216) 06:07:10 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:07:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:10 executing program 1: msgrcv(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x3, 0x2000) 06:07:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:10 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) 06:07:10 executing program 6: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x10) syz_emit_ethernet(0x1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500001c0000000000009078ac14ffbbe000000150e9ba4600089078"], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 06:07:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500), 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:11 executing program 1: 06:07:11 executing program 3: setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) setpriority(0x0, 0x0, 0x100) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) accept(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) mq_timedreceive(r0, &(0x7f0000001180)=""/4096, 0x1000, 0x0, &(0x7f0000000080)) 06:07:11 executing program 5: 06:07:11 executing program 1: 06:07:11 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:11 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:07:11 executing program 5: 06:07:11 executing program 1: 06:07:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:11 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:11 executing program 6: 06:07:11 executing program 5: [ 886.866095] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:11 executing program 1: 06:07:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:12 executing program 5: 06:07:12 executing program 3: 06:07:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:12 executing program 1: 06:07:12 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:12 executing program 6: 06:07:12 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, r2+10000000}}, &(0x7f0000000100)) 06:07:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:12 executing program 5: [ 887.467417] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:12 executing program 1: 06:07:12 executing program 3: 06:07:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:12 executing program 5: 06:07:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:12 executing program 6: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000200)=@req3={0x80000000}, 0x359) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) 06:07:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)=""/39, 0x27}], 0x1, &(0x7f0000000640)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000005740)={0x77359400}) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}], 0x500, 0x0) 06:07:12 executing program 3: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 887.898635] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa, 0x40000000000004, 0x1}, 0x3e1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000003c0)}, 0x10) 06:07:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140), 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) [ 888.299338] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 888.360961] alg: crc32c: Failed to load transform for cryptd(crc32c-generic): -2 06:07:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000140012000c00010067726574617000000400020008001f00f95f0000"], 0x1}}, 0x0) 06:07:13 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 06:07:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x40000020005) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000000000000002000000000000000000000008000000010000000000000000000000000000000000452662bc26ae817d6d00000000000000000000000000ab6f644a48a65c3d021d1c2000000000000000000000000000000000a7dad5b84867c580000000000000000000f8cf32ee503f219c72ae9c1330f69f4b1ff125c0713977a0e23dc5bc5dffd9a80412bf0768108cc5ea84f593ac4c2c28d3f5aa20c43db8c71b7db80852223e67798265c20f993db6830f8874b021d2be8c90b9557dffa735c8146f4e773c16e608b9de40a08bf3e173978b979baa7b1cbb1435c13fe8d10929f096537f"]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x800}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030400f7e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd6673f8dd8b4237"], 0x5c7) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r2}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000c40)={r6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 06:07:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x13e, 0x0, 0x4f) shutdown(r0, 0x0) 06:07:13 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f00004c0f44)=""/188, 0xbc) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) clock_gettime(0x0, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x0}}, &(0x7f0000000100)) 06:07:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000140012000c00010067726574617000000400020008001f00f95f0000"], 0x1}}, 0x0) [ 888.649859] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f657865001e0000000409004bddd9de91be10ee9c000ee9a90f798058439ed554fa07424ada75af1f02ac8b56525ca97b630f331ce39c5a00000000") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000000000000ff0700000000000005"]) [ 888.698294] IPVS: ftp: loaded support on port[0] = 21 06:07:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x0) 06:07:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) 06:07:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x13e, 0x0, 0x4f) shutdown(r0, 0x0) 06:07:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') fstat(r0, &(0x7f0000000200)) [ 889.027499] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f00000000c0), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 889.238974] IPVS: ftp: loaded support on port[0] = 21 06:07:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/79, 0x4a) getdents64(r2, &(0x7f0000000000)=""/54, 0xff55) [ 889.390122] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:14 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x40000020005) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000000000000002000000000000000000000008000000010000000000000000000000000000000000452662bc26ae817d6d00000000000000000000000000ab6f644a48a65c3d021d1c2000000000000000000000000000000000a7dad5b84867c580000000000000000000f8cf32ee503f219c72ae9c1330f69f4b1ff125c0713977a0e23dc5bc5dffd9a80412bf0768108cc5ea84f593ac4c2c28d3f5aa20c43db8c71b7db80852223e67798265c20f993db6830f8874b021d2be8c90b9557dffa735c8146f4e773c16e608b9de40a08bf3e173978b979baa7b1cbb1435c13fe8d10929f096537f"]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x800}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030400f7e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd6673f8dd8b4237"], 0x5c7) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r2}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000c40)={r6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 06:07:14 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 06:07:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x200000008907, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) [ 889.779755] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x2000005) 06:07:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x5, 0xfffffffffffffffb, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="cc4ed01b825870e8859a066d0faedd1435c0cfad187b3d7441a3e44ed5f1e20df1d16d61f92d2f43e101511d85797f56c31b655c008ce55c7c9a2de9f67779c3239cc2222c3729100549107d1c593f6fdd45d1bf82e20fc8148b2287791d130c1db701c802ceecf4389ea87ea2c0394acdc8ecd1171393a608d24207b2e6711456f5", 0x82}], 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000380)="2a14") r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4}, 0x0) 06:07:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) [ 890.087546] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:07:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x2000005) 06:07:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 06:07:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendto$inet6(r1, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:07:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xff, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 06:07:15 executing program 1: 06:07:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) rt_sigsuspend(&(0x7f0000000040), 0x8) 06:07:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 06:07:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) [ 890.939292] audit: type=1326 audit(1535522835.949:314): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10614 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:16 executing program 3: 06:07:16 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000280), 0x6, 0x0) 06:07:16 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x40000020005) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000000000000002000000000000000000000008000000010000000000000000000000000000000000452662bc26ae817d6d00000000000000000000000000ab6f644a48a65c3d021d1c2000000000000000000000000000000000a7dad5b84867c580000000000000000000f8cf32ee503f219c72ae9c1330f69f4b1ff125c0713977a0e23dc5bc5dffd9a80412bf0768108cc5ea84f593ac4c2c28d3f5aa20c43db8c71b7db80852223e67798265c20f993db6830f8874b021d2be8c90b9557dffa735c8146f4e773c16e608b9de40a08bf3e173978b979baa7b1cbb1435c13fe8d10929f096537f"]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x800}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030400f7e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd6673f8dd8b4237"], 0x5c7) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r2}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000c40)={r6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 06:07:16 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/4096, 0x1000) 06:07:16 executing program 2: 06:07:16 executing program 1: 06:07:16 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:16 executing program 3: [ 891.700403] audit: type=1326 audit(1535522836.710:315): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10614 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:16 executing program 7: 06:07:16 executing program 2: 06:07:16 executing program 1: 06:07:16 executing program 0: 06:07:16 executing program 5: 06:07:17 executing program 7: 06:07:17 executing program 2: 06:07:17 executing program 3: 06:07:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x40000020005) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000000000000002000000000000000000000008000000010000000000000000000000000000000000452662bc26ae817d6d00000000000000000000000000ab6f644a48a65c3d021d1c2000000000000000000000000000000000a7dad5b84867c580000000000000000000f8cf32ee503f219c72ae9c1330f69f4b1ff125c0713977a0e23dc5bc5dffd9a80412bf0768108cc5ea84f593ac4c2c28d3f5aa20c43db8c71b7db80852223e67798265c20f993db6830f8874b021d2be8c90b9557dffa735c8146f4e773c16e608b9de40a08bf3e173978b979baa7b1cbb1435c13fe8d10929f096537f"]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)) accept$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) socketpair$inet6(0xa, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000c00)=0x44) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x800}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030400f7e2ff030b"], &(0x7f0000000140)=0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c468000050012e300000000000003000000090000009000000038000000000000000600000066182000000068000100000000000000000000000600000092080000ff010000000000000300000000000000d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb13fe1ec18ad2c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba664a8414c65a467e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6c3024f851ccb01d086d54d75bdff920c564ae7ec69d13fe3ad8757c2693a1a441fcde110c7945251bd5c00e9f8518165d62a24af8fa16f32337717ac4582cbf2dce9a1dc212b17a6062bf117bc65e25cb7909e30f754f9fffe437b43bcdd6673f8dd8b4237"], 0x5c7) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000023c0)={@ipv4={[], [], @multicast1}, r2}, 0x14) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000980)=0x80) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000002500)={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}) unshare(0x60020000) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000002600)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002640)={@ipv4={[], [], @multicast1}, @loopback, @dev={0xfe, 0x80, [], 0xb}, 0x0, 0x10001, 0x5, 0x100, 0x81, 0x400001c}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000a80)={'NETMAP\x00'}, &(0x7f0000000d00)=0x1e) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002700)=""/179, 0xb3}, {&(0x7f00000028c0)=""/117, 0x75}], 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000c40)={r6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)="6d656d6f72792e6576656e484eee", 0x26e1, 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000002c0)="2df117cb081ba811ad7c1693f4eedd619d96f9bcea72949b0c2e561848d4bed69cf1ac1e5477a213df42388cf718618611350d0f9e22fccec6141cbb98380f441b8ebe96a053cd11f2446c348fda432996389a7d214ec5e306e45626aadb85b8412d002163ce25e17ba87b1f2255d61f315c90e294848e3167e47af944207d99d65192baa2d24feda3acc52b8d432b6006ba1bd2c6d4b9a9d20fa7244c511e9a8ec5298934", 0xa5}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000000)={0x4000}) socket$inet6(0xa, 0x1000000000002, 0x0) 06:07:17 executing program 1: 06:07:17 executing program 0: 06:07:17 executing program 5: 06:07:17 executing program 2: 06:07:17 executing program 7: 06:07:17 executing program 3: 06:07:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r0) 06:07:18 executing program 3: 06:07:18 executing program 7: 06:07:18 executing program 5: 06:07:18 executing program 1: 06:07:18 executing program 0: [ 893.142448] IPVS: ftp: loaded support on port[0] = 21 06:07:18 executing program 2: 06:07:18 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r0) 06:07:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) 06:07:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 06:07:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001ec0), 0x0, 0x0) 06:07:18 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000080000003) 06:07:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setregid(0x0, 0x0) 06:07:18 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r0) 06:07:18 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) restart_syscall() shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/4096) 06:07:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002900)={&(0x7f0000000000), 0xc, &(0x7f00000028c0)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x301, 0x0, 0x0, {{{@in=@dev, @in=@dev}, {@in=@dev, 0x0, 0x33}, @in=@multicast1}}}, 0xf8}}, 0x0) 06:07:18 executing program 7: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f00000001c0)='\t', 0x1, r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) [ 893.740467] audit: type=1326 audit(1535522838.750:316): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10713 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 893.811021] audit: type=1326 audit(1535522838.803:317): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10723 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 893.831484] audit: type=1326 audit(1535522838.807:318): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10722 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:18 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a832c5ece63aae197a3f2978fa4cc750b717a0d8ded052855c940f11972afdb637b57c1ce2c9d9e72cfeaf2b3c5c0db7cc4f8ed76cb48e59f7f76756dde086"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000900)=[{0x70, 0x105, 0x63d, "12c9a4cc5e3626230858960d12bd8a5dd060fb2d99da7ffba0240bf7afe5cc9de4283066889859649f522963f261d9727a41d97411e054e0e2e42c09a38ce204a350231e6a7bd5062dd2d4175c582761997e20c89dd778e341"}], 0x70, 0x8000}, 0xffffffff80000000}], 0x1, 0x880) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000020000002200000000000000001cf01f4198f64ecfda9d8de743e837ddd04bb64834caa7582cae28000000000000040191f8b56eae00dc780c3d9d12302cae0dbe3a4279ff8e6c8a63132c6bd6339916811d6bd6de1827b60b30db0313790183f6f606ef47b6ccb328ea09a896b3a05d948355990413866e"], 0x7b}}], 0x1, 0x8000) 06:07:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:19 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000280)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/14, 0xe}, 0x40000102) 06:07:19 executing program 6: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="240000000a061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:07:19 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) [ 894.185620] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 894.193209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:07:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) [ 894.293403] netlink: 'syz-executor6': attribute type 1 has an invalid length. [ 894.300977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:07:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 06:07:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000300)}) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000100)="bf66e8ddf58d63807971f5323d85dc076bdc89693ffe8430b10c8638060b63a255a85cb56fba2b75fca8608393db1c6df849c62f40ccd3bf99f005d9c0c514491dffb8042b8657a2", 0x48, 0x2, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000001c0)) [ 894.327510] audit: type=1326 audit(1535522839.337:319): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10750 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 894.464892] audit: type=1326 audit(1535522839.474:320): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10759 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 894.545620] audit: type=1326 audit(1535522839.529:321): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10713 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 894.648346] audit: type=1326 audit(1535522839.581:322): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10723 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 894.668755] audit: type=1326 audit(1535522839.589:323): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10722 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:19 executing program 2: 06:07:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000980)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f0000000280)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80cb9f2f5a436783ee4e3264245238b946a4a11d50b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648d76ec10fec80aa953ac4811f3c8206050fbd62e281da03dad2567a0c", 0x0) 06:07:19 executing program 0: 06:07:19 executing program 6: r0 = socket(0x20000000000010, 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000080000003) 06:07:19 executing program 3: 06:07:19 executing program 2: 06:07:19 executing program 1: 06:07:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:20 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f00000006c0)=@in={0x2, 0x0, @dev={0xac, 0x104}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)='\r', 0x1}], 0x1, &(0x7f0000003080)}, 0x4844) 06:07:20 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:07:20 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x70}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 06:07:20 executing program 7: 06:07:20 executing program 2: 06:07:20 executing program 5: 06:07:20 executing program 1: 06:07:20 executing program 0: 06:07:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:20 executing program 3: 06:07:20 executing program 7: 06:07:20 executing program 2: 06:07:20 executing program 6: 06:07:20 executing program 0: 06:07:20 executing program 1: 06:07:20 executing program 7: 06:07:20 executing program 5: 06:07:20 executing program 3: 06:07:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:21 executing program 2: 06:07:21 executing program 6: 06:07:21 executing program 5: 06:07:21 executing program 1: 06:07:21 executing program 7: 06:07:21 executing program 0: 06:07:21 executing program 3: 06:07:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r0) 06:07:21 executing program 2: 06:07:21 executing program 6: 06:07:21 executing program 1: 06:07:21 executing program 5: 06:07:21 executing program 0: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:07:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') lseek(r0, 0x0, 0x0) 06:07:21 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000340)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4231d52d, 0x0) r2 = dup2(r1, r0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000300)) 06:07:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r0) 06:07:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r3) tkill(r2, 0x1000000000016) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) 06:07:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f75702e6e65740065e5c18ab4a05aaa5cc5c9481428fe05c10f6a4fdfe6e8caa90b256902e4b8a3232c4054cd39ac974264b64d01964ba9979c0dca066acbda9a1395a733501f47fec76e59b34c3d18018ecde3f5794deda4f8216982b5347863cb92a9b8e661ea6b10c5cbb4d3c48e643894294a9f08c477cd738f02a6e138860b8c7d2190197a45440a33e69e5d9f14b94c71e80762b60b988f8630af93", 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8200003) fallocate(r2, 0x3, 0x0, 0xffff) [ 896.835483] input: syz1 as /devices/virtual/input/input64 06:07:21 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x6) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="dd3615000000000000000000b5da85"], 0xf) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="156bdae5f320c9eba3659ae56bb19a235c7d1650a55ab8f48b1fa5dba6f0a0da0f4179b54d5b4a8fe2100d6f71633b8b5f75c1d6d110b5d981058064477f9b151cd5aa8e51d1343fa4186cf408bd5b6ece680702b9a9641764e6699d6b6a90c7a5dc802223832a0752593ddc87808dac2aad78f6acc70e1ef830f4a127967ffc027e394e78ef4e585f1fe17155e7dd53577b35f51870a0c7a716926d", 0x9c, 0x20000000, &(0x7f0000000000)={0xa, 0x4e1e, 0x8, @loopback}, 0x1c) [ 896.945213] input: syz1 as /devices/virtual/input/input65 06:07:22 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1) readv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/96, 0x60}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:07:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75700000000000db887974a9d4b8049e1291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49000000000000000000", 0x200002, 0x0) fchdir(r0) execve(&(0x7f0000000980)='./file0\x00', &(0x7f0000000500), &(0x7f0000000580)) 06:07:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000000)) 06:07:22 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000340)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4231d52d, 0x0) r2 = dup2(r1, r0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000300)) 06:07:22 executing program 5: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 06:07:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r0) 06:07:22 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75700000000000db887974a9d4b8049e1291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49000000000000000000", 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 897.422643] input: syz1 as /devices/virtual/input/input66 06:07:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x398, [0x200009c0, 0x0, 0x0, 0x20000d28, 0x20000d58], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x44, 0x80f3, 'syzkaller1\x00', 'teql0\x00', 'bcsh0\x00', 'veth0_to_bridge\x00', @local, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x15}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x148, 0x1b0, 0x200, [@physdev={'physdev\x00', 0x70, {{'veth1_to_bridge\x00', {0xff}, 'veth1_to_bridge\x00', {}, 0x10, 0x8}}}, @devgroup={'devgroup\x00', 0x18, {{0x4, 0x9, 0x0, 0x5, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0xb1, 0xf5e722e}}}}, {{{0x3, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_0\x00', 'ipddp0\x00', @random="7c212477ff39", [], @broadcast, [], 0x70, 0xd8, 0x108}, [@snat={'snat\x00', 0x10, {{@remote, 0x10}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x410) 06:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x0, 0x0) 06:07:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'bridge0\x00'}) 06:07:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r3) tkill(r2, 0x1000000000016) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) 06:07:22 executing program 5: getxattr(&(0x7f0000000000)='./control\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000100)=""/218, 0xda) [ 897.704972] kernel msg: ebtables bug: please report to author: Valid hook without chain 06:07:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 06:07:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f0000000400)=[{r0}], 0x1, &(0x7f0000000440), &(0x7f0000000480), 0x8) 06:07:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 06:07:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00'}) 06:07:23 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400030076657468305f746f5f62726964676500"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) 06:07:23 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) socket(0x0, 0xa, 0x7) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) 06:07:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0xfbbe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 06:07:23 executing program 6: 06:07:23 executing program 3: 06:07:23 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:23 executing program 1: 06:07:23 executing program 3: 06:07:23 executing program 6: 06:07:23 executing program 5: 06:07:23 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:23 executing program 1: 06:07:24 executing program 0: 06:07:24 executing program 6: 06:07:24 executing program 2: 06:07:24 executing program 5: 06:07:24 executing program 1: 06:07:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:24 executing program 3: 06:07:24 executing program 0: 06:07:24 executing program 2: 06:07:24 executing program 6: 06:07:24 executing program 1: 06:07:24 executing program 5: 06:07:24 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:25 executing program 6: 06:07:25 executing program 3: 06:07:25 executing program 0: 06:07:25 executing program 5: 06:07:25 executing program 2: 06:07:25 executing program 1: 06:07:25 executing program 5: 06:07:25 executing program 3: 06:07:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:25 executing program 6: 06:07:25 executing program 0: 06:07:25 executing program 1: 06:07:25 executing program 2: 06:07:25 executing program 5: 06:07:25 executing program 3: 06:07:25 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:26 executing program 0: 06:07:26 executing program 6: 06:07:26 executing program 3: 06:07:26 executing program 6: 06:07:26 executing program 1: 06:07:26 executing program 2: 06:07:26 executing program 5: 06:07:26 executing program 0: 06:07:26 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0xffffffffffffffff) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r1, 0x0, 0x2) eventfd(0x20) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r0, 0x0) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:26 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000200)=0x2, 0x4) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8)=0x39, 0x2008000fffffffe) 06:07:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000001}) 06:07:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) sync_file_range(r0, 0x0, 0x0, 0x7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5a5df90d60bf4859fbb5c54569a656adaf765b919e4c7242eee4dba765ff31fa9966a4813adb7aa306c67555d5503894f16eb428bb0482bd38bd2cc723ed0b2b", "c304b35cfbe0879c0538d173fc75fe8f5bb25f194327da108d74c13c76a4cfe1"}) 06:07:26 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) 06:07:26 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4, r2, 0x7fffff, &(0x7f0000000040)={&(0x7f0000002400)=""/4096, 0x1000}) 06:07:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 06:07:27 executing program 3: getrusage(0x1, &(0x7f00000000c0)) 06:07:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0xffffffffffffffff) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r1, 0x0, 0x2) eventfd(0x20) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r0, 0x0) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:27 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x75}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 06:07:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 06:07:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x2, 0x11) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0xf5ffffff00000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") close(0xffffffffffffffff) getpid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) getpid() close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000a40)}, 0x0) 06:07:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 06:07:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f2e797a30f6", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003480)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000002940)=[{&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f00000027c0)=""/215, 0xd7}, {&(0x7f00000028c0)=""/127, 0x7f}], 0x6, &(0x7f0000002a00)=""/216, 0xd8, 0x3}, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000003540)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000002b40)="636bf11ae82fea5812402f9c181edb0f2d106368413c972d8f569eb23d80f0bf0155332b406fe63612dea32e1575d8b1026723de1f47cae36ef93bd493e7decfe9d0372bcf1dc8c908fc4b8a8bf54d5678dbe75be3", &(0x7f0000002bc0)=""/133}, 0x18) 06:07:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) 06:07:28 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f2f797a30f6", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 06:07:28 executing program 2: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000200)=@nl=@unspec={0x0, 0x58000000, 0x0, 0xc0fe}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)}, 0x0) 06:07:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 06:07:28 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x4, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:28 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x10000) getpgid(0x0) 06:07:28 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x102, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c00010008"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfff}, 0x8) lseek(r1, 0x0, 0x2) eventfd(0x0) ftruncate(r0, 0x0) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 06:07:28 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x3, &(0x7f0000000000)=[0xee01, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") 06:07:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x0, 0x4, 0x6cff, 0x8, 0x0, 0x0, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x0, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x0, 0x200, 0x0, 0x0, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) 06:07:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) 06:07:29 executing program 6: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000140)=r0, 0x10000035e) 06:07:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) 06:07:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r1, 0x400454cc, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000c40)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:07:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0x0, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r4 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r4, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x0, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x0, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r4, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x0, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x0, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f00000006c0)="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") sendfile(r1, r2, &(0x7f0000000040), 0x100000001) recvmmsg(r1, &(0x7f0000005200), 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a3c0)=[{{&(0x7f00000091c0)=@hci, 0x80, &(0x7f000000a340), 0x0, &(0x7f000000a380)}}], 0x1, 0x0, &(0x7f000000a440)) 06:07:29 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000580)=[{0x338, 0x0, 0x0, "73845be1b1883e42e290b7e055a985a04e1803092905f0127af172a13946ff0dc4dd61cbb7f1331dffaa60dbae17c07156790a19364c70464259c16f93445ba00124a470359e1f61e07a3ac5cb376ed531f0d3dd9049f6446794a00a3af4b309fee8f895f0883043ab91d4d8bb727c47724b77f88af1babad1c4b9557e73cbd7cac16c4e22b9f197707360af1cd5747d64e34beb0654828d00879aa1a838392131b1e3ff9c3e8b25a0e3a64068a5203d240441693d8d4c485ba20a8d2bc547865132ec4fbc00f79fc6169b1d8bab4f49f9d98e18c42ad8c9fa6375195aede8d8055ea4b352920ebaccbe8b582834faa76b443fdf2ce11d2b8cc850c9f8f7431e8ae15f656fc8b802851c9bf725c6f1bb4e32a2015b198c99dd6cd2c621fad1141767243aa781b0ef634f0105df72512265bd1e44e42bfa46b1484a04f6e915dd0ec2226ee354c1479f46f465f327c847437bd2d216426848da2d6301271e3b018c9b9b8d6d6bf2d404189a6609993d0d10999ad69cdec66b8c91d16fcd0852c15cc8c0aa120dbda352d8cd0b12afc1b4d87b07e076d83ce35025c5d6a4985a919865d4fffba88c084a04408115d8eb2e950d41ea300bc63e9f23a2456764938f6db71f474e8bb3065b0a53cdf062056bcaef2005111b0545087c286bda3c7cffee8d90392c3b01e0dff63fef93ae197780bec3a945339af5bff6d8d12afe9c6c5b617a0a4a9f5eba4a1d1e7029fd87caafae80ad00da38096a76021a5a4dc75a900052adc59ef7557ef0cd6bf44f9413218b47f5c11866d07015ffba1c99f6ba3354371112ed4defecadd2a2ff756b7b290c1944a34878d39033575d792e783ccc9f5d845a54854ad8910eb9aaacbe891990a5c5935e7e6cc676b9d4ad08a702eb716552c8cffbc616ed6d80868d79a93b66e1f6f78353fffc1347604f6d4fc3d87ceb3c7e963a1c5d8aeb900d136e8b816b426449f2edf49cea0f7a76c8e1e9178da23173614f71d073fc5db8e3ab06dae5b0a938094584ca1560d241bc3acf2d363d42be03b376b8692c45414ebae0e33978968daec801677998e728cccf4a2963be5fe8d0593ad9663641774b3bc0719dcbb79896e7b95c55ab4a357183d9fd"}], 0x338}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 06:07:29 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x3, &(0x7f0000000000)=[0xee01, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:29 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x10000) getpgid(0x0) 06:07:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:29 executing program 6: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'syz_tun\x00'}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r3, &(0x7f000000ac80), 0x400021b, 0xb605) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000008001b00000000f9ab03c9e38500"], 0x1}}, 0x0) 06:07:30 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet6(0xa, 0x801, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) getpgid(0x0) 06:07:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 06:07:31 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:31 executing program 5: socket$inet6(0xa, 0x801, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") getpgid(0x0) 06:07:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r1, 0x400454cc, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000c40)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:07:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:31 executing program 3: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x3b, @multicast1, 0x0, 0x0, 'none\x00'}, {@rand_addr, 0x0, 0x0, 0x7, 0x2}}, 0x44) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 06:07:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:31 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 06:07:32 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x10, &(0x7f0000000080), 0x4) 06:07:32 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, r1) 06:07:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:33 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x40, 0x50, 0x0, 0x7fff, 0x0, 0x1234, 0x90000, 0x1, 0xfffffffffffffffd, 0x5fd97f13, 0x4, 0x0, 0x1000, 0x8, 0xd8, 0x3ff, 0x0, 0x2, 0xf2, 0x3, 0xfffffffffffffffc, 0x4, 0x6, 0x8b3, 0x4, 0x1000, 0x200, 0x1a, 0x30e, 0x4, 0x2, 0x5, 0x4, 0x0, 0x8, 0x19e17ed7, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x200, 0x4, 0x0, 0x5, 0x0, 0x4}, r1, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") close(0xffffffffffffffff) getpid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) getpid() close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000a40)}, 0x0) 06:07:33 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000006c0)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="c10800000000ff05ff881fe4ac141418e0", 0x11}], 0x1}, 0x0) 06:07:33 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)) 06:07:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003480)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000004c0)='memory.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000002940)=[{&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f00000014c0)=""/194, 0xc2}, {&(0x7f00000015c0)=""/197, 0xc5}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/242, 0xf2}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f00000027c0)=""/215, 0xd7}, {&(0x7f00000028c0)=""/127, 0x7f}], 0x9, &(0x7f0000002a00)=""/216, 0xd8, 0x3}, 0x40) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000003540)={0xffffffffffffffff, r2}) socketpair(0x0, 0x2, 0x9, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000002b40)="636bf11ae82fea5812402f9c181edb0f2d106368413c972d8f569eb23d80f0bf0155332b406fe63612dea32e1575d8b1026723de1f47cae36ef93bd493e7decfe9d0372bcf1dc8c908fc4b8a8bf54d5678dbe75be3caa3", &(0x7f0000002bc0)=""/133}, 0x18) 06:07:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:33 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x3, &(0x7f0000000000)=[0xee01, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) setresgid(0x0, 0x0, 0x0) 06:07:33 executing program 3: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x3b, @multicast1, 0x0, 0x0, 'none\x00'}, {@rand_addr, 0x0, 0x0, 0x7, 0x2}}, 0x44) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 06:07:33 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") 06:07:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:33 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1c, &(0x7f0000000040), 0x52d) 06:07:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='./cgroup/syz1\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x8132}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50, &(0x7f0000000140)}, 0x10) close(r1) socket$kcm(0x29, 0x45, 0x0) 06:07:33 executing program 6: 06:07:33 executing program 1: 06:07:33 executing program 2: 06:07:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:33 executing program 5: 06:07:34 executing program 2: 06:07:34 executing program 6: 06:07:34 executing program 1: 06:07:34 executing program 5: 06:07:34 executing program 3: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x3b, @multicast1, 0x0, 0x0, 'none\x00'}, {@rand_addr, 0x0, 0x0, 0x7, 0x2}}, 0x44) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 06:07:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:34 executing program 2: 06:07:34 executing program 5: 06:07:34 executing program 1: 06:07:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:34 executing program 6: 06:07:34 executing program 4: 06:07:34 executing program 2: 06:07:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:34 executing program 5: 06:07:34 executing program 1: 06:07:34 executing program 2: 06:07:34 executing program 6: 06:07:34 executing program 1: 06:07:34 executing program 5: 06:07:35 executing program 3: 06:07:35 executing program 4: 06:07:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:35 executing program 5: 06:07:35 executing program 6: 06:07:35 executing program 2: 06:07:35 executing program 1: 06:07:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:35 executing program 1: 06:07:35 executing program 6: 06:07:35 executing program 5: 06:07:35 executing program 2: 06:07:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:35 executing program 4: 06:07:35 executing program 2: 06:07:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:36 executing program 3: 06:07:36 executing program 1: 06:07:36 executing program 5: 06:07:36 executing program 6: 06:07:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:36 executing program 4: 06:07:36 executing program 1: 06:07:36 executing program 5: 06:07:36 executing program 2: 06:07:36 executing program 3: 06:07:36 executing program 6: 06:07:36 executing program 4: 06:07:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:36 executing program 5: 06:07:36 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:36 executing program 2: 06:07:36 executing program 3: 06:07:36 executing program 1: 06:07:36 executing program 6: 06:07:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000040)='<', 0x1, 0x20000000, &(0x7f0000000180)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000280)=@hci, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=""/14, 0xe}, 0x40000102) shutdown(r1, 0x0) 06:07:36 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') 06:07:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vga_arbiter\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000480)=@rc, 0x80) r1 = socket$inet(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) keyctl$session_to_parent(0x12) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) sendto$inet(r1, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$9p(0xffffffffffffffff, &(0x7f0000000440), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) recvfrom$inet(r1, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r1, &(0x7f00000001c0)=""/244, 0xf4) 06:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f00000005c0)=""/11, 0xb, 0x2) 06:07:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/11, 0xb, 0x12) 06:07:37 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) 06:07:37 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000600)=""/236) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfff}, 0x8) lseek(r1, 0x0, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001240)=""/251) eventfd(0x20) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r0, 0x0) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:37 executing program 4: setitimer(0x2, &(0x7f0000000640)={{0x77359400}, {0x77359400}}, &(0x7f0000000680)) 06:07:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:37 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000001c0)) 06:07:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) sendto$inet(r1, &(0x7f0000000240)="4a2c007df7731630ca463f42c9fbdf9a0862649dfbe6265d7859c4de61605f85e2077d5cf5d5cde243d96672e9ed000af3e1f531ec5a86ef6d9dbb348a9c6992ba9b5afd067492c6e974f7d0e07b009069068ad10e2d8d6c1c119410fff51db501b0c27dc8d73565c57615037fe4e3d6cbc9a932b3d43b561e7af9d5b701d8af729d7cfba6179d2c6367f0aa1ddaf371c084ac1e686b4577f605f51631b3cb06b10f19058dbad4ad7fde", 0xaa, 0x40, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x6f, &(0x7f0000000040)="4226799dbdde81006ed5fff6e2f47b4b3034c5e2b6e86adf21a53881c7568a6b280f6828c384a3b22588446784a37ae97dd1f0656b43949b3a8c260d11bb95c0c96708b69f68e3eadcd6d253d8768a94cd98471dd53b501f0f056a9d7ca19fea40b372dd42f375718de23db7ffb2eeeccdf2", 0x72) sync() ioctl$TIOCSTI(r1, 0x5412, 0x1b66e654) sync_file_range(r0, 0x0, 0x0, 0x7) fstat(r1, &(0x7f00000009c0)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a40)) getpgid(0x0) gettid() getpid() getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002680)=0x0) getpgid(r2) 06:07:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:37 executing program 6: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000180)='user\x00', r0) 06:07:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) [ 913.300346] device lo entered promiscuous mode 06:07:38 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 06:07:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) 06:07:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:38 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000600)=""/236) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfff}, 0x8) lseek(r1, 0x0, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001240)=""/251) eventfd(0x20) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r0, 0x0) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:38 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000600)=""/236) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfff}, 0x8) lseek(r1, 0x0, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001240)=""/251) eventfd(0x20) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r0, 0x0) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:38 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/4096, 0x1000) 06:07:38 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x800100000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:07:38 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000500)='./bus\x00', 0x0) 06:07:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f00000000c0)='-$\x00', 0x0, 0x0, &(0x7f0000000100)) 06:07:38 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000180)='user\x00', r0) 06:07:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) sendto$inet(r1, &(0x7f0000000240)="4a2c007df7731630ca463f42c9fbdf9a0862649dfbe6265d7859c4de61605f85e2077d5cf5d5cde243d96672e9ed000af3e1f531ec5a86ef6d9dbb348a9c6992ba9b5afd067492c6e974f7d0e07b009069068ad10e2d8d6c1c119410fff51db501b0c27dc8d73565c57615037fe4e3d6cbc9a932b3d43b561e7af9d5b701d8af729d7cfba6179d2c6367f0aa1ddaf371c084ac1e686b4577f605f51631b3cb06b10f19058dbad4ad7fde", 0xaa, 0x40, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x6f, &(0x7f0000000040)="4226799dbdde81006ed5fff6e2f47b4b3034c5e2b6e86adf21a53881c7568a6b280f6828c384a3b22588446784a37ae97dd1f0656b43949b3a8c260d11bb95c0c96708b69f68e3eadcd6d253d8768a94cd98471dd53b501f0f056a9d7ca19fea40b372dd42f375718de23db7ffb2eeeccdf2", 0x72) sync() ioctl$TIOCSTI(r1, 0x5412, 0x1b66e654) sync_file_range(r0, 0x0, 0x0, 0x7) fstat(r1, &(0x7f00000009c0)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a40)) getpgid(0x0) gettid() getpid() getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002680)=0x0) getpgid(r2) 06:07:39 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0x4) close(0xffffffffffffffff) getpid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000a40)}, 0x0) 06:07:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0xffffffff, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000480)}, 0x0) 06:07:39 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x11, &(0x7f0000000080)=r1, 0x4) 06:07:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") close(0xffffffffffffffff) getpid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) getpid() socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000a40)}, 0x0) 06:07:39 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="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", 0xcfa}], 0x1, &(0x7f0000002300)}, 0x0) 06:07:39 executing program 6: creat(&(0x7f0000000700)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0, 0x11) [ 914.820700] netlink: 3302 bytes leftover after parsing attributes in process `syz-executor5'. [ 914.829625] tc_dump_action: action bad kind 06:07:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) sendto$inet(r1, &(0x7f0000000240)="4a2c007df7731630ca463f42c9fbdf9a0862649dfbe6265d7859c4de61605f85e2077d5cf5d5cde243d96672e9ed000af3e1f531ec5a86ef6d9dbb348a9c6992ba9b5afd067492c6e974f7d0e07b009069068ad10e2d8d6c1c119410fff51db501b0c27dc8d73565c57615037fe4e3d6cbc9a932b3d43b561e7af9d5b701d8af729d7cfba6179d2c6367f0aa1ddaf371c084ac1e686b4577f605f51631b3cb06b10f19058dbad4ad7fde", 0xaa, 0x40, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x6f, &(0x7f0000000040)="4226799dbdde81006ed5fff6e2f47b4b3034c5e2b6e86adf21a53881c7568a6b280f6828c384a3b22588446784a37ae97dd1f0656b43949b3a8c260d11bb95c0c96708b69f68e3eadcd6d253d8768a94cd98471dd53b501f0f056a9d7ca19fea40b372dd42f375718de23db7ffb2eeeccdf2", 0x72) sync() ioctl$TIOCSTI(r1, 0x5412, 0x1b66e654) sync_file_range(r0, 0x0, 0x0, 0x7) fstat(r1, &(0x7f00000009c0)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a40)) getpgid(0x0) gettid() getpid() getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002680)=0x0) getpgid(r2) 06:07:40 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x102, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="24050000000000000000020000000400f2001c000100080004004e200000080004004e0200000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfff}, 0x8) lseek(r1, 0x0, 0x2) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001240)=""/251) eventfd(0x20) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(r0, 0x0) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xee01, 0xffffffffffffffff]) rmdir(&(0x7f0000000040)='./bus\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) 06:07:40 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0x4) close(0xffffffffffffffff) getpid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000a40)}, 0x0) 06:07:40 executing program 0: request_key(&(0x7f0000000180)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0xfffffffffffffffc) 06:07:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) bpf$PROG_LOAD(0x5, &(0x7f0000009d00)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x0, 0xb, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xa9, &(0x7f0000000480)=""/169, 0x40f00, 0x6ae7c59192472bf8}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) 06:07:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={0xffffffffffffffff, r0, 0xa}, 0x10) 06:07:40 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:07:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:40 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x0, 0x81, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0x0, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x0, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x0, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x0, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x0, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 06:07:40 executing program 6: socketpair(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 06:07:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xffffffff00000000) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000700)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x8000) 06:07:40 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:41 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r0}, 0x10) 06:07:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6576656e7473000000c7aaff0fb0c79b9391e4ae6459d80000000000", 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x6609, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 06:07:41 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60500, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x100000000, 0x0, 0x6}) 06:07:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='\x00', r1}, 0x10) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:41 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x0, 0x4, 0x6cff, 0x8, 0x9, 0x0, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x0, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x0, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:41 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x0, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x0, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) 06:07:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 06:07:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') 06:07:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:41 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000ffffffee) 06:07:41 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) 06:07:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040), &(0x7f0000000100)='eth1bdeveth1em0!\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000180)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0xfffffffffffffffc) 06:07:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:42 executing program 6: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x5, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, &(0x7f00000002c0), 0x41f00, 0x1}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x2, &(0x7f0000001840)=""/33, 0x21}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 06:07:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:42 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:42 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000180)='v', 0x1, 0xfffffffffffffffb) 06:07:42 executing program 3: clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000240)) 06:07:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) 06:07:42 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:07:42 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 06:07:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000ffffffee) 06:07:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffc) 06:07:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0xffffffffffffffff) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) creat(&(0x7f0000000500)='./bus\x00', 0x0) 06:07:43 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r1, &(0x7f0000000080), 0x1000) 06:07:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:43 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000340), 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0xc070000000000000, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 06:07:43 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x8004, 0xffffffffffffffff) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) creat(&(0x7f0000000500)='./bus\x00', 0x0) 06:07:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) 06:07:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) 06:07:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x8000000000014e23, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) 06:07:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000180)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0xfffffffffffffffc) 06:07:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 06:07:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000100), &(0x7f0000000400)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0xfffffffffffffffd) request_key(&(0x7f0000000480)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:07:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x3, 0x0) 06:07:44 executing program 6: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x8, 0x9, 0x0, 0xffff, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda3, 0x8, 0x7, 0x9, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 06:07:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:44 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:44 executing program 3: setns(0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) 06:07:45 executing program 0: r0 = socket(0x0, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:45 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000000)}, 0x20004040) 06:07:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a30eb", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:45 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0xc070000000000000, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12}, 0x0) 06:07:45 executing program 6: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a30f6", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:45 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 06:07:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a30fe", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='cpu.weight\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000005c0)) 06:07:45 executing program 1: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}, {{&(0x7f0000000900)=@generic, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)=""/112, 0x70}}], 0x2, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:46 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) gettid() 06:07:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:46 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:46 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) 06:07:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a30eb", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:46 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:46 executing program 1: socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:46 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:46 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000080)=r1, 0x4) 06:07:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) 06:07:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f00000003c0), 0xc) 06:07:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1}, 0xc) 06:07:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) 06:07:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) 06:07:47 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:07:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a30eb", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:47 executing program 3: close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) 06:07:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:47 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x6b, &(0x7f00000001c0), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) 06:07:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) 06:07:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6576656e7473000000c7aaff0fb0c79b9391e4ae6459d80000000000", 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x7ffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 06:07:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 06:07:47 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f00000002c0), 0x768298b3) 06:07:47 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x11, &(0x7f0000000080)=r1, 0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) 06:07:47 executing program 6: 06:07:47 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='A', 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) 06:07:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:48 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) 06:07:48 executing program 1: perf_event_open(&(0x7f000000a000)={0x0, 0x1ef, 0x40cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)) close(0xffffffffffffffff) 06:07:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x0, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x2, 0x3}, r5, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:07:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a30eb", 0x1ff) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=""/199, 0xc7, 0x9}, 0x100) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x0, 0x18}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) 06:07:48 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x4) 06:07:48 executing program 5: perf_event_open(&(0x7f000000a000)={0x0, 0x1ef, 0x40cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={0xffffffffffffffff, r0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000002c0)=@ax25, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/124, 0x7c}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001640)=""/36, 0x24}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:07:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000080)=r1, 0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cgroup.events\x00', 0x0, 0x0) 06:07:48 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) 06:07:48 executing program 6: 06:07:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/139, 0x8b}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getmulticast={0x14}, 0x14}}, 0x0) 06:07:48 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x4) 06:07:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000080)=r1, 0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cgroup.events\x00', 0x0, 0x0) 06:07:48 executing program 5: 06:07:48 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:48 executing program 4: 06:07:48 executing program 6: 06:07:49 executing program 3: 06:07:49 executing program 1: 06:07:49 executing program 2: 06:07:49 executing program 5: 06:07:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:49 executing program 4: 06:07:49 executing program 6: 06:07:49 executing program 1: 06:07:49 executing program 3: 06:07:49 executing program 6: 06:07:49 executing program 5: 06:07:49 executing program 4: 06:07:49 executing program 3: 06:07:49 executing program 2: 06:07:49 executing program 1: 06:07:49 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:49 executing program 0: 06:07:49 executing program 2: 06:07:49 executing program 6: 06:07:49 executing program 3: 06:07:49 executing program 5: 06:07:49 executing program 4: 06:07:49 executing program 1: 06:07:50 executing program 0: 06:07:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:50 executing program 2: 06:07:50 executing program 3: 06:07:50 executing program 5: 06:07:50 executing program 4: 06:07:50 executing program 1: 06:07:50 executing program 0: 06:07:50 executing program 6: 06:07:50 executing program 5: 06:07:50 executing program 3: 06:07:50 executing program 2: 06:07:50 executing program 1: 06:07:50 executing program 4: 06:07:50 executing program 0: 06:07:50 executing program 6: 06:07:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:50 executing program 3: 06:07:50 executing program 5: 06:07:50 executing program 1: 06:07:51 executing program 4: 06:07:51 executing program 6: 06:07:51 executing program 2: 06:07:51 executing program 0: 06:07:51 executing program 3: 06:07:51 executing program 1: 06:07:51 executing program 4: 06:07:51 executing program 6: 06:07:51 executing program 5: 06:07:51 executing program 0: 06:07:51 executing program 2: 06:07:51 executing program 3: 06:07:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:51 executing program 1: 06:07:51 executing program 4: 06:07:51 executing program 6: 06:07:51 executing program 5: 06:07:51 executing program 2: 06:07:51 executing program 0: 06:07:51 executing program 3: 06:07:51 executing program 1: 06:07:51 executing program 4: 06:07:51 executing program 6: 06:07:52 executing program 5: 06:07:52 executing program 2: 06:07:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:52 executing program 3: 06:07:52 executing program 1: 06:07:52 executing program 6: 06:07:52 executing program 4: 06:07:52 executing program 2: 06:07:52 executing program 0: 06:07:52 executing program 5: 06:07:52 executing program 1: 06:07:52 executing program 6: 06:07:52 executing program 4: 06:07:52 executing program 3: 06:07:52 executing program 0: 06:07:52 executing program 2: 06:07:52 executing program 1: 06:07:52 executing program 4: 06:07:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:52 executing program 5: 06:07:52 executing program 6: 06:07:53 executing program 3: 06:07:53 executing program 0: 06:07:53 executing program 2: 06:07:53 executing program 1: 06:07:53 executing program 4: 06:07:53 executing program 5: 06:07:53 executing program 6: 06:07:53 executing program 3: 06:07:53 executing program 1: 06:07:53 executing program 0: 06:07:53 executing program 2: 06:07:53 executing program 4: 06:07:53 executing program 6: 06:07:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:53 executing program 5: 06:07:53 executing program 3: 06:07:53 executing program 2: 06:07:53 executing program 1: 06:07:53 executing program 0: 06:07:53 executing program 4: 06:07:53 executing program 5: 06:07:53 executing program 6: 06:07:54 executing program 3: 06:07:54 executing program 0: 06:07:54 executing program 1: 06:07:54 executing program 2: 06:07:54 executing program 4: 06:07:54 executing program 5: 06:07:54 executing program 3: 06:07:54 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x0, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:54 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0xcc, {{0x2, 0x0, @dev}}}, 0x88) 06:07:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 06:07:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x6, @broadcast}, 0x8, {0x2, 0x0, @broadcast}, 'veth1_to_bridge\x00'}) 06:07:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f00000000c0)='p', 0x1, 0xfffffffffffffffd) 06:07:54 executing program 3: 06:07:54 executing program 2: 06:07:54 executing program 5: 06:07:54 executing program 0: 06:07:54 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 06:07:54 executing program 2: 06:07:54 executing program 3: 06:07:55 executing program 5: 06:07:55 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 06:07:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) epoll_pwait(0xffffffffffffffff, &(0x7f0000005180), 0x0, 0x0, &(0x7f00000051c0), 0x8) 06:07:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 930.336679] kauditd_printk_skb: 2 callbacks suppressed [ 930.336703] audit: type=1326 audit(1535522875.346:326): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12487 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 [ 930.362423] audit: type=1326 audit(1535522875.365:327): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12485 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x0, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) [ 930.579265] audit: type=1326 audit(1535522875.407:328): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12493 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) [ 931.184395] audit: type=1326 audit(1535522876.194:329): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12493 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:07:56 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) getgroups(0x3, &(0x7f0000000000)=[0xee01, 0xee00, 0xffffffffffffffff]) getgid() getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) setresgid(0x0, 0x0, 0x0) 06:07:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x0, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x20000000) 06:07:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 06:07:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 06:07:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000080), 0x1000) 06:07:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x69c}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 06:07:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400)=0x1, 0x5) 06:07:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x69c}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) 06:07:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') 06:07:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, &(0x7f0000000080), 0x1000) 06:07:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfd1f, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 06:07:57 executing program 6: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) 06:07:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:07:58 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:07:58 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 06:07:58 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:07:58 executing program 3: request_key(&(0x7f0000000240)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2, 0x10000000}, &(0x7f0000000800)="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", 0x0) [ 933.674777] device lo left promiscuous mode 06:07:58 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000340)) [ 933.746937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:07:58 executing program 4: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r2) fstat(0xffffffffffffffff, &(0x7f0000000280)) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x10000000}, &(0x7f00000006c0)="af2019dc5701fd9ccd6082380b4623dc8c7a581973a96d452035fca47b18e7992f4c82e608a90e747d6e80519d2f5a436783ee4e3264245238b946a4d43e6566ea35b4a11d39b7873e5fb296185625d45aec2234864afd4648000000000020000000000000001639a50849121d4c7efe01c0484ca40d0031c80736630fbd585a1857bb067417b82a51e1bbe8dc5f521b6f09db3fbbf9e94bf9b775dd313ded6a8b487cc136b23991cfc9230e0b0ad8a41c8bdd480550788ab231069a89c74ba29b2ea6940337662bb8855cfcae0a41bdfa578e6617b000000000000000000000000000004e974f4e528b9edf819b26eb3c7f74afa0c9fc020000009aeb727105d22f7060565c8703d8836d3ab9e360b6295ecbd9dc6a2d7b30e3e053c0c586b1beef8bd21d69", 0x0) 06:07:58 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x0, 0x100000000, 0x0, 0x2, 0xfffffffffffffff7}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 06:07:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001600), 0x0) close(r1) close(r2) 06:07:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) [ 933.886410] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 933.915037] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 06:07:59 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x400) [ 934.001363] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready 06:07:59 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) eventfd(0x7f) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) 06:07:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x40086602, &(0x7f0000000040)) [ 934.058073] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready 06:07:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x23d) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)}, 0x0) 06:07:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/icmp\x00') readv(r0, &(0x7f0000000580)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1) 06:07:59 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:07:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000340), 0x4) 06:07:59 executing program 2: eventfd2(0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) sync() 06:07:59 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x101}) [ 935.178944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:00 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:08:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x3) 06:08:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 06:08:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x23d) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)}, 0x0) 06:08:00 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:00 executing program 2: eventfd2(0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) sync() 06:08:00 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x101}) 06:08:00 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:00 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x101}) 06:08:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x100, 0x7, 0x7, 0xfffffffffffffc7c, 0x0, 0x5, 0x0, 0x8, 0x8, 0x6, 0x0, 0x2, 0xfffffffffffffffd, 0x8883, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x9, 0x2, 0x1, 0xffff, 0xe7, 0x1000, 0x4, 0x1f, 0x100000001, 0x400, 0x2, 0x0, 0x7, 0x6, 0x0, 0xd9, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0xfffffffffffffbff, 0x6e7000000000000, 0x7, 0x4, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)={0x1, 0x3, [@remote, @local, @broadcast]}) close(0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x730000, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 06:08:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000040), 0x23d) close(r0) sendmsg(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)}, 0x0) 06:08:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 935.765843] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000740)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x58102, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240), 0x4) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000006c0), 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000004600)={0x0, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000840)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:08:00 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:00 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x101}) 06:08:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x80000d50) open(&(0x7f0000000000)='./control\x00', 0xd40beb2474dfd227, 0x0) 06:08:01 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\x00') r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x100, 0x7, 0x7, 0xfffffffffffffc7c, 0x0, 0x5, 0x10002, 0x8, 0x0, 0x6, 0x0, 0x2, 0xfffffffffffffffd, 0x8883, 0x0, 0x1, 0x3, 0x95, 0x0, 0x1, 0x9, 0x2, 0x1, 0xffff, 0xe7, 0x1000, 0x4, 0x1f, 0x100000001, 0x400, 0x2, 0x0, 0x7, 0x6, 0xff, 0xd9, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0xfffffffffffffbff, 0x6e7000000000000, 0x7, 0x4, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xe, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@remote, @dev={[], 0x12}, @local, @broadcast]}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x730000, 0x0}, 0x2c) 06:08:01 executing program 2: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:08:01 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 06:08:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1900, 0x4255b) 06:08:01 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x101}) 06:08:01 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) 06:08:01 executing program 4: 06:08:02 executing program 6: 06:08:02 executing program 2: 06:08:02 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:02 executing program 5: 06:08:02 executing program 4: 06:08:02 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x101}) 06:08:02 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r2) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000006c0)="af2019dc5701fd9ccd6082380b4623dc8c7a581973a96d452035fca47b18e7992f4c82e608a90e747d6e80519d2f5a436783ee4e3264245238b946a4d43e6566ea35b4a11d39b7873e5fb296185625d45aec2234864afd4648000000000020000000000000001639a50849121d4c7efe01c0484ca40d0031c80736630fbd585a1857bb067417b82a51e1bbe8dc5f521b6f09db3fbbf9e94bf9b775dd313ded6a8b487cc136b23991cfc9230e0b0ad8a41c8bdd480550788ab231069a89c74ba29b2ea6940337662bb8855cfcae0a41bdfa578e6617b000000000000000000000000000004e974f4e528b9edf819b26eb3c7f74afa0c9fc020000009aeb727105d22f7060565c8703d8836d3ab9e360b6295ecbd9dc6a2d7b30e3e053c0c586b1beef8bd21d69", 0x0) 06:08:02 executing program 6: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r0, 0x0, 0x2) eventfd(0x20) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) ioctl$KDADDIO(r1, 0x4b34, 0x3ff) 06:08:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 06:08:02 executing program 2: 06:08:02 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:02 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x101}) 06:08:02 executing program 4: 06:08:03 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:03 executing program 0: 06:08:03 executing program 2: 06:08:03 executing program 5: 06:08:03 executing program 4: 06:08:03 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:03 executing program 3: setrlimit(0x7, &(0x7f0000000040)) 06:08:03 executing program 4: 06:08:03 executing program 0: 06:08:03 executing program 5: 06:08:03 executing program 6: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) mknod$loop(&(0x7f0000001100)='./bus\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r0, 0x0, 0x2) eventfd(0x20) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x12) ioctl$KDADDIO(r1, 0x4b34, 0x3ff) 06:08:03 executing program 2: 06:08:03 executing program 3: setrlimit(0x7, &(0x7f0000000040)) 06:08:03 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:03 executing program 5: 06:08:03 executing program 4: 06:08:03 executing program 0: 06:08:03 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:03 executing program 5: 06:08:03 executing program 0: 06:08:03 executing program 2: 06:08:03 executing program 4: 06:08:03 executing program 3: setrlimit(0x7, &(0x7f0000000040)) 06:08:03 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:04 executing program 2: 06:08:04 executing program 6: 06:08:04 executing program 0: 06:08:04 executing program 4: 06:08:04 executing program 5: 06:08:04 executing program 3: 06:08:04 executing program 2: 06:08:04 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 06:08:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getgid() sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:04 executing program 0: 06:08:04 executing program 5: 06:08:04 executing program 3: 06:08:05 executing program 6: 06:08:05 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:05 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:05 executing program 2: 06:08:05 executing program 5: 06:08:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getgid() sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000940), 0x0, &(0x7f00000040c0)=[{0xd18, 0x0, 0x0, "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"}], 0xd18, 0xc000}, 0x5}], 0x1, 0x4008080) 06:08:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000050000000000000000"], 0x1}}, 0x0) 06:08:05 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 06:08:05 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0xfffffffffffffffc}, "73797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}) readv(r0, &(0x7f0000000080), 0x2000000000000237) write$uinput_user_dev(r0, &(0x7f0000000880)={"73797a31000000000400", {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:08:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f00000008c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003d00)=""/15, 0xf}], 0x1}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000140), 0x217, 0xfffffffffffffffc) getresuid(&(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000300)) getgid() getpid() getgroups(0x0, &(0x7f0000000580)) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:05 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:05 executing program 4: request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x10000000}, &(0x7f00000006c0)="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", 0x0) [ 940.623713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 940.700829] input: syz1 as /devices/virtual/input/input67 06:08:05 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) [ 940.811914] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready [ 940.838151] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 06:08:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='8', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) close(r1) [ 940.901477] IPv6: ADDRCONF(NETDEV_UP): wlan5: link is not ready 06:08:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0xfffffffffffffffc}, "73797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}) readv(r0, &(0x7f0000000080), 0x2000000000000237) write$uinput_user_dev(r0, &(0x7f0000000880)={"73797a31000000000400", {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 06:08:06 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) [ 940.968183] IPv6: ADDRCONF(NETDEV_UP): wlan6: link is not ready 06:08:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000acbff8)}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff9a, 0x400400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(r3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x2) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = dup2(r0, r0) write$binfmt_aout(r5, &(0x7f00000002c0), 0x20) poll(&(0x7f0000000040)=[{r5}], 0x1, 0xe0) [ 941.128112] input: syz1 as /devices/virtual/input/input69 06:08:06 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:06 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x10001) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), 0x4) [ 941.519377] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 941.548469] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 941.615682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000050000000000000000"], 0x1}}, 0x0) 06:08:07 executing program 6: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x7, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'ip6_vti0\x00', 0x3fc}) 06:08:07 executing program 1: ftruncate(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r0 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f00000008c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003d00)=""/15, 0xf}], 0x1}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000140), 0x217, 0xfffffffffffffffc) getgroups(0x0, &(0x7f0000000580)) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:08:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:08:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 06:08:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') close(r0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x0, 0x10001}, 0xf) 06:08:07 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000380)=@ethernet, 0x80) [ 942.456064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:08:07 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r2) 06:08:07 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f000063a000)=0x2be, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:08:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = dup2(r1, r1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) 06:08:08 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285717070") clock_gettime(0x3, &(0x7f0000000200)) 06:08:08 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:08 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r2) 06:08:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x89a0, &(0x7f0000000180)) 06:08:08 executing program 6: r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r2) 06:08:08 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948, 0x100}, 0x14) 06:08:08 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000001340)="6c51481a9b0c82e0a4202e04b5536631f5c8ce1906036f61bb2fa8fb862e6b803f23f4a05f9910079e068f1ae35ec3ab01d261794d7c6168f3d2e6e847fa20b0ede5eb61f52adb500b8ce67e76b9fb676c61dbe59c0f519b83cf227d1d7b944e9b662e14a46c49dc3dea7cb4af4d560007f68252a77df2a9e37ab98a4152f0c09196bd0d3e79db824b1a4f3a6cb332499f3de0dbf8c103c005cdb96f1eb29b6ee20d5e7a7d1a99e7c84b5a98640644a8fae89db844de8ca05558549479c5dacaadbbf6f9727682b1285f7c3b74db", 0xce}], 0x1, 0x4) 06:08:08 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) pipe(&(0x7f0000000080)) 06:08:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21}, 0x1c) 06:08:08 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r2) 06:08:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x8941, &(0x7f0000000180)) 06:08:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x89a0, &(0x7f0000000180)) 06:08:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20, 0x8000}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000003080)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000004340)=""/135, 0x87}}], 0x1, 0x10000, &(0x7f00000045c0)={0x77359400}) openat$cgroup(0xffffffffffffff9c, &(0x7f0000002840)='syz1\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000029c0)={'erspan0\x00', 0x956f}) socket$netlink(0x10, 0x3, 0x17) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f00000003c0)=""/176, 0xb0}, {&(0x7f0000000480)=""/218, 0xda}], 0x5, &(0x7f0000000600)=""/48, 0x30, 0xdc}, 0xffffffff80000001}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000d00)=""/30, 0x1e}, {&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x3, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r1, r2+30000000}) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f0000002f80)=@in6={0xa, 0x4e24, 0x0, @empty, 0x4}, 0x1c, &(0x7f0000003340)=[{&(0x7f0000003300)="75c8b156bc680d50c290732c", 0xc}], 0x1, 0x0, 0x0, 0x4008000}], 0x1, 0x4e831abfc7f0bcec) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 06:08:09 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:09 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)={0x14, 0x0, 0x4, 0x800000001}, 0x14}}, 0x0) 06:08:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f00000001c0)=@ipx={0x4, 0x0, 0x0, "2349d26f2321"}, 0x80) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 06:08:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180), 0x4) 06:08:09 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0xf74d57a501}}, 0xf0}}, 0x0) 06:08:09 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @broadcast}, 'veth1_to_bridge\x00'}) 06:08:09 executing program 0: mq_unlink(&(0x7f00000002c0)='\x00') 06:08:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x14) 06:08:10 executing program 5: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/165, 0xa5) 06:08:10 executing program 6: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0x3c3, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x1, 0x9}}}, 0xb8}, 0x8}, 0x0) 06:08:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:10 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 06:08:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) [ 945.176117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 945.366818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:08:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="00009e000a000200aa8aaaaaaaaa0000"], 0x1}}, 0x0) 06:08:10 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x200007fe, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)='8', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:10 executing program 6: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x0, 0x8]) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249262a, 0x2000000000000) recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) 06:08:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="00009e000a0002008d32e533f0042d24b7c2966341838a892de2ed4bec7c8dcced992c6790f2197e1104a35e576819bca9a1af0090b7b3132b93b18e3af4eff3cb6a5a3b2bb3052e77895d31b41a3bc0a5afe861af2f9d91513e"], 0x1}}, 0x0) 06:08:10 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000240)=""/249) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1ffffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:08:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000940)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:08:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948}, 0x14) 06:08:11 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xfffffffffffffdf5, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 06:08:11 executing program 2: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) socket$key(0xf, 0x3, 0x2) 06:08:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) 06:08:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x0) 06:08:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0xfffffffffffffdb3, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0xfffffffffffffce2}, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008906, &(0x7f0000000000)) 06:08:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:08:11 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) 06:08:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:12 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:08:12 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:12 executing program 0: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) socket$key(0xf, 0x3, 0x2) 06:08:12 executing program 3: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000001) [ 947.513193] syz-executor6 (13293) used greatest stack depth: 52256 bytes left [ 947.786332] syz-executor6 (13304) used greatest stack depth: 49480 bytes left 06:08:13 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffffffffffffffb, 0x8, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x948}, 0x14) 06:08:13 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:13 executing program 5: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) socket$key(0xf, 0x3, 0x2) 06:08:13 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000001, 0xb, 0x2000000000080009, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001640)={r0, &(0x7f0000000580), &(0x7f0000001580)}, 0x20) 06:08:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003fc0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:08:13 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:13 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:13 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") mmap(&(0x7f00006ea000/0x200000)=nil, 0x200000, 0x3000007, 0x8d471, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:08:13 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\x00'}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20}, 0xfffffffffffffc71) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f0000000500)=',') flistxattr(r1, &(0x7f0000000180)=""/109, 0x6d) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:08:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:14 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x9) 06:08:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:14 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000001140)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)='bridge_slave_0\x00', 0x0, 0x7}) 06:08:14 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000100)={{0x0, 0x2710}, {0x77359400}}, 0x0) 06:08:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\x00'}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20}, 0xfffffffffffffc71) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f0000000500)=',') flistxattr(r1, &(0x7f0000000180)=""/109, 0x6d) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:08:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:14 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 06:08:14 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 06:08:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 06:08:14 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@dev, @local, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0xfeffffff, @dev, @local}}}}, &(0x7f0000000040)={0x1, 0x0, [0x0, 0x0, 0x0, 0x247]}) 06:08:14 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x102, 0x4) sendto$inet6(r0, &(0x7f0000000180)="03040000070000000000000093951b4302933207d9fb378039000000000000007929303ae616d5c00700e06590080053c0f385472da7222a2bb4ec2dbd94c3b5f335060f118d0022868a4b51cf62587f96790000000000f55dc62600009b800000fafffb3d4858e4e86324c295c5a57a74b661927ea8087fc203233718808cb83d715ee57324be5c", 0x88, 0x0, &(0x7f0000000140)={0xa, 0x200800800, 0x9, @ipv4={[], [], @multicast1}}, 0x1c) read(r0, &(0x7f0000000240)=""/4096, 0x1000) 06:08:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x2, &(0x7f0000001300)=@raw=[@jmp], &(0x7f00000000c0)='sykallec\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 06:08:15 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 06:08:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\x00'}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20}, 0xfffffffffffffc71) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f0000000500)=',') flistxattr(r1, &(0x7f0000000180)=""/109, 0x6d) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:08:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 06:08:15 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000024007fffffff9e0000007701000000ff010000000000008af1ffffff0100ff10", 0x24) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={"93543673315f74726964676500", &(0x7f0000000180)=@ethtool_link_settings={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) socket$netlink(0x10, 0x3, 0x14) 06:08:15 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 06:08:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='\x00'}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20}, 0xfffffffffffffc71) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f0000000500)=',') flistxattr(r1, &(0x7f0000000180)=""/109, 0x6d) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:08:15 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0xa00004000000002) 06:08:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)={@multicast2, @local, 0x0, 0x1, [@remote]}, 0x14) 06:08:16 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 06:08:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="000000deffffffff1b0012000c000100697036746e6c00000c0002000800090004000000"], 0x1}}, 0x0) 06:08:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x78) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x44c6b5a6, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000100), 0x10) 06:08:16 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:16 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:08:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @rand_addr}, 0xb4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_team\x00'}) 06:08:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x1c, 0x1d, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 06:08:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(r0) 06:08:16 executing program 5: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) 06:08:16 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @rand_addr}, 0xb4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_team\x00'}) 06:08:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='s'], 0x1) close(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) close(r1) 06:08:16 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000000100), 0x2d1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f00000001c0)={'bpq0\x00'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") readv(r0, &(0x7f0000001a40)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) 06:08:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @rand_addr}, 0xb4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_team\x00'}) 06:08:16 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:17 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 06:08:17 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000000100), 0x2d1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f00000001c0)={'bpq0\x00'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") readv(r0, &(0x7f0000001a40)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) 06:08:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @rand_addr}, 0xb4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_team\x00'}) 06:08:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:08:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) 06:08:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 06:08:17 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000980)=[{&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000240)}, {&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000500)=""/194, 0xc2}, {&(0x7f0000000600)=""/78, 0x4e}, {&(0x7f0000000680)=""/209, 0xd1}, {&(0x7f0000000780)=""/234, 0xea}, {&(0x7f0000000880)=""/210, 0xd2}], 0x9, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/244, 0xf4}], 0x1, 0x0) 06:08:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000040)) recvfrom$packet(r0, &(0x7f0000001180)=""/250, 0xfa, 0x0, 0x0, 0x0) 06:08:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) 06:08:17 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 06:08:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:08:17 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000040)="03040000070000000000000093951b4302933207d9fb378039000000000000007929303ae616d5c00700e06590080053c0f385472da7222a2bb4ec2dbd94c3b5f335060f118d0022868a4b51cf62587f96790000000000f55dc62600009b800000fafffb3d4858e4e86324c295c5a57a74b661927ea8087fc203233718808cb83d715ee57324be5c", 0x88, 0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x200800803, 0x9, @ipv4={[], [], @multicast1}}, 0x1c) 06:08:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000001900)={'bond_slave_0\x00'}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000011c0)={0x101, {{0xa, 0x0, 0xa4, @ipv4={[], [], @rand_addr}}}}, 0x88) 06:08:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003c00)="db", 0x1}], 0x1}], 0x1, 0x0) 06:08:17 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 06:08:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xb) 06:08:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f6772d67570fe86e9e47108", 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 06:08:18 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003c00)="db", 0x1}], 0x1}], 0x1, 0x0) 06:08:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)=@raw, &(0x7f0000000000)='GPL\x00', 0x100, 0xff, &(0x7f0000000580)=""/255, 0x41f00, 0x1, [], 0x0, 0x9}, 0x48) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") getpid() 06:08:18 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=""/124}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) gettid() perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0xdd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x1fb6, 0x0, 0x0, 0x19, 0x0, 0x0, 0xbbe, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000880)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000011500)={&(0x7f0000010e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000113c0)=[{&(0x7f0000010f00)=""/189, 0xbd}], 0x1, &(0x7f0000011440)=""/162, 0xa2, 0xff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x2, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74, 0x10000}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000002cc0)=""/182}, 0x18) 06:08:18 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 06:08:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:18 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 06:08:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 06:08:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x4e23}}]}, 0x110) 06:08:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000000)=0x80000001, 0x6, 0x0) 06:08:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 06:08:18 executing program 2: 06:08:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, &(0x7f00000013c0)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000001200)) r1 = gettid() tkill(r1, 0x16) 06:08:18 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80043, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000580)={0x3ff}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000640)={0x77359400}, &(0x7f00000006c0)={&(0x7f0000000680), 0x8}) 06:08:18 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:18 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 06:08:19 executing program 2: r0 = socket(0x0, 0x80f, 0xfff) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000240)=0x14) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={@remote, @mcast1, @local, 0x4dc0000, 0x819, 0x9, 0x100, 0x6, 0x80008, r2}) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$FOU_CMD_GET(r4, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB="b2a957ff163086c3aee8a44351ae448e676ccb85fc3ca780f4174e5cecb3fd9caa692b055980ff5a614fd12a6b7a4b401f04983ff833ccda70c2964cbc3cff7839c5c6c86f68d807cf236ebf951573092695829e8919000000000000000000000000000000000000000000"], 0x1}}, 0x1) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) [ 954.078386] audit: type=1326 audit(1535522899.088:330): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13637 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 06:08:19 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 06:08:19 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r0, 0x40001) sendfile(0xffffffffffffffff, r0, &(0x7f0000000180), 0xa00004000000002) 06:08:19 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="c9", 0x1}], 0x1, &(0x7f0000000400)}, 0x8c0) 06:08:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:19 executing program 1: 06:08:19 executing program 2: 06:08:19 executing program 0: 06:08:19 executing program 3: 06:08:19 executing program 6: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:19 executing program 7: 06:08:19 executing program 3: 06:08:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, &(0x7f00000013c0)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000001200)) r1 = gettid() tkill(r1, 0x16) 06:08:19 executing program 2: 06:08:19 executing program 1: 06:08:19 executing program 7: 06:08:19 executing program 0: 06:08:19 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:20 executing program 3: 06:08:20 executing program 1: 06:08:20 executing program 7: 06:08:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:20 executing program 0: 06:08:20 executing program 1: 06:08:20 executing program 3: 06:08:20 executing program 2: 06:08:20 executing program 1: 06:08:20 executing program 5: 06:08:20 executing program 7: 06:08:20 executing program 2: 06:08:20 executing program 3: 06:08:20 executing program 0: 06:08:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:21 executing program 1: 06:08:21 executing program 2: 06:08:21 executing program 5: 06:08:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:21 executing program 0: 06:08:21 executing program 3: 06:08:21 executing program 7: 06:08:21 executing program 1: 06:08:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:21 executing program 5: 06:08:21 executing program 7: 06:08:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x5421, &(0x7f0000000180)) 06:08:21 executing program 0: 06:08:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:21 executing program 2: 06:08:21 executing program 1: 06:08:21 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:21 executing program 7: 06:08:21 executing program 5: 06:08:21 executing program 0: 06:08:21 executing program 2: 06:08:22 executing program 1: 06:08:22 executing program 3: 06:08:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:22 executing program 7: 06:08:22 executing program 5: 06:08:22 executing program 1: 06:08:22 executing program 0: 06:08:22 executing program 2: 06:08:22 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:22 executing program 3: 06:08:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:22 executing program 5: 06:08:22 executing program 7: 06:08:22 executing program 0: 06:08:22 executing program 2: 06:08:22 executing program 1: 06:08:22 executing program 2: 06:08:22 executing program 7: 06:08:22 executing program 1: 06:08:22 executing program 5: 06:08:22 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:22 executing program 3: 06:08:22 executing program 0: 06:08:23 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:23 executing program 2: 06:08:23 executing program 7: 06:08:23 executing program 3: 06:08:23 executing program 5: 06:08:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:23 executing program 1: 06:08:23 executing program 0: 06:08:23 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:23 executing program 2: 06:08:23 executing program 7: 06:08:23 executing program 3: 06:08:23 executing program 5: 06:08:23 executing program 0: 06:08:23 executing program 1: 06:08:23 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:23 executing program 2: 06:08:23 executing program 7: 06:08:24 executing program 1: 06:08:24 executing program 3: 06:08:24 executing program 0: 06:08:24 executing program 5: 06:08:24 executing program 2: 06:08:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:24 executing program 3: 06:08:24 executing program 0: 06:08:24 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:24 executing program 7: 06:08:24 executing program 1: 06:08:24 executing program 5: 06:08:24 executing program 2: 06:08:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:24 executing program 3: 06:08:24 executing program 7: 06:08:24 executing program 1: 06:08:24 executing program 0: 06:08:24 executing program 2: 06:08:24 executing program 5: 06:08:24 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:24 executing program 7: 06:08:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:25 executing program 2: 06:08:25 executing program 3: 06:08:25 executing program 1: 06:08:25 executing program 0: 06:08:25 executing program 5: 06:08:25 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:08:25 executing program 2: memfd_create(&(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x3) 06:08:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') 06:08:25 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000000240)) 06:08:25 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 06:08:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) 06:08:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000080), 0x1000) 06:08:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 06:08:25 executing program 0: getcwd(&(0x7f00000000c0)=""/139, 0x8b) 06:08:25 executing program 1: request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300), &(0x7f0000000340)='fd/3\x00', 0xfffffffffffffffd) 06:08:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) connect$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 06:08:26 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 06:08:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:26 executing program 1: r0 = socket$inet6(0x10, 0x400000000003, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) 06:08:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:26 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)="ff010025a7ff0f00") [ 961.382295] IPVS: Unknown mcast interface: nr0 06:08:26 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x208080, 0x0) 06:08:26 executing program 7: setpriority(0x1, 0x0, 0x0) 06:08:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x42, 0x400000000249e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180), &(0x7f0000000180)}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000c40)=""/70}, 0x18) 06:08:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000002c0)) 06:08:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000080), 0x1000) readv(r0, &(0x7f0000001480)=[{&(0x7f0000001140)=""/201, 0xc9}], 0x1) 06:08:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) [ 961.857218] IPVS: Unknown mcast interface: nr0 06:08:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[], 0x2a7) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/18, 0x12}], 0x2, &(0x7f0000001340)=""/131, 0x83, 0x100000000}, 0x400000000321a}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000001600)=""/216, 0xd8}, {&(0x7f0000001700)=""/66, 0x42}, {&(0x7f0000001780)=""/222, 0xde}, {&(0x7f0000001880)=""/107, 0x6b}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/77, 0x4d}, {&(0x7f0000003980)=""/195, 0xc3}], 0x8, &(0x7f0000003b00)=""/210, 0xd2}}], 0x2, 0x2, 0x0) 06:08:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$P9_RSTATu(r1, &(0x7f0000000100)={0x66, 0x7d, 0x0, {{0x0, 0x51, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, "", 0x7, '$cgroup', 0x6, 'wlan1\\', 0x11, 'eth1\'eth0,vmnet0%'}}}, 0x66) 06:08:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000140)="37e0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 06:08:27 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000540)=""/103, 0x67}, {&(0x7f00000005c0)=""/79, 0x4f}, {&(0x7f0000000640)=""/141, 0x8d}, {&(0x7f0000000700)=""/115, 0x73}], 0x5, &(0x7f0000000940)=""/228, 0xe4}, 0x40000100) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)={r0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 06:08:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) [ 962.282397] IPVS: Unknown mcast interface: nr0 06:08:27 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/103, 0x67}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:08:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000100)=@can, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="e800000000000000170100007ffffffff9f8525d0481f75e6880037e0340638da5d4901e7cc689c20c21b9e9a120a792aaadccdca74e755410694e8f4ed8007eb19a34146b3184c8e090f699d6a2eaceae76f07282eb3cd13d3e38e4961fd92a469a0fac72e38832e6530e9720561d1370de69dd9e8c40ea701f6232c51ffcdf588b383b73cfed77d3320238d6e7e8506fb7c42239958b27fdcc39b3638a76bf6d2835a71f82b68a01acdc0d0f83c458fc82bfc7c9786e17ce6400f0891b9fa286a44eb981d575cdcb40858dda4b9283fa51028a664c4d3425aeed36ba74f7d215334000000000003800000000000000190100008509000003e75138f3855270d879ca136da42e7333a1c47f7566918d535ba4df1974d062e445f8395e74ed041000000000000000000000000000000a6800000000000000100100002b080000"], 0x140}, 0x0) 06:08:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086610, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 962.748877] IPVS: Unknown mcast interface: nr0 06:08:27 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:08:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x42, 0x400000000249e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180), &(0x7f0000000180)}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)=@rc, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/191, 0xbf}, {&(0x7f0000000880)=""/252, 0xfc}, {&(0x7f0000000980)=""/66, 0x42}], 0x4, &(0x7f0000000a80)=""/152, 0x98, 0x9}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000c40)=""/70}, 0x18) 06:08:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:27 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/103, 0x67}], 0x1}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:08:28 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r0, &(0x7f0000000080)=0xee970200, 0x297ef) r1 = getpid() close(r0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r3 = getpid() write$cgroup_pid(r2, &(0x7f0000000380)=r1, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x0, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x0, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r3, 0x5, r0, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0x0, 0x0, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:08:28 executing program 7: r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000006c0)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="c10800000000ff05ff881fe4ac141411e0", 0x11}], 0x1}, 0x0) 06:08:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:28 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x3ff}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 06:08:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1}, 0x0) 06:08:28 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 06:08:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) 06:08:28 executing program 1: socket$kcm(0x29, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000002340)=r0, 0x4) 06:08:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x3ff}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 06:08:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:28 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='bridge_slave_1\x00', 0x10) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 06:08:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:29 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r1}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xb75d) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x3, 0xb0, 0x6, 0x2, 0x0, 0x1000, 0x10, 0x4, 0x7fff, 0xfffffffffffffe01, 0x0, 0x7, 0x7, 0x7fffffff, 0x3f, 0x9, 0x2, 0x21, 0xffffffff, 0x7f, 0xffffffff, 0xa0b, 0xe9c, 0x4, 0x2, 0x4, 0x3, 0x6, 0x100000001, 0x7, 0x5, 0x10001, 0x3, 0x8, 0x96, 0x6, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x400, 0x7, 0xffffffff, 0x2, 0x7, 0xfffffffffffff800, 0x1}, r3, 0xd, r3, 0x8) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x5e303289b8d2a05c, 0x3}, 0xffffffffffffff36) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a1, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r2, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={r4, 0x101, 0x8}, 0xc) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000001c0)='threaded\x00', 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x2e, &(0x7f0000000000)=r5, 0x4) recvmsg(r5, &(0x7f0000000300)={&(0x7f0000000180)=@rc, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=""/232, 0xe8}, 0x0) sendmsg(r6, &(0x7f0000000280)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000240)}, 0x0) 06:08:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$P9_RREAD(r2, &(0x7f0000000080)={0xb}, 0xb) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[], 0x2a7) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x2, 0x0) 06:08:29 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:29 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:08:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x0, 0x4, 0x6cff, 0x0, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x0, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0x0, 0x0, 0x0, 0x7, 0x100000000, 0x0, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1}, 0x0, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:08:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(0xffffffffffffffff, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='bridge_slave_1\x00', 0x10) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 06:08:29 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 06:08:29 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='bridge_slave_1\x00', 0x10) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 06:08:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 06:08:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x0, 0x4, 0x6cff, 0x0, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x0, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0x0, 0x0, 0x0, 0x7, 0x100000000, 0x0, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1}, 0x0, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:08:29 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x81, 0x0, 0x8, 0x8, 0x5, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) r5 = getpid() write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x1, 0x21, 0x2, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x1000, 0x5, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, r5, 0x5, r1, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 06:08:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:30 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1}, 0x10) 06:08:30 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 06:08:30 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:30 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 06:08:30 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4080, 0x0) 06:08:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[], 0x2a7) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x2, 0x0) 06:08:30 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x180031, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7}, 0x7) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001040)='4', 0x1}], 0x1) 06:08:30 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/110, 0x6e}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) 06:08:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="42a4decc4bfb"}, 0x0, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 06:08:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000000b320fa2c73b70c6bd3ae398286285eab"]) 06:08:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:31 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(0xffffffffffffffff, r1, &(0x7f0000000180), 0xa00004000000002) 06:08:31 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {}, 'syz_tun\x00'}) 06:08:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[], 0x2a7) write(r1, &(0x7f0000000000)='Q', 0x1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x2, 0x0) 06:08:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r1, 0x3, &(0x7f0000000280)="1809bba3b8477e92f41dda59a14aad4225002e78ccbcc7") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) accept(r0, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") preadv(r3, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/95, 0x5f}, {&(0x7f0000000700)=""/226, 0xe2}], 0x2, 0x0) 06:08:31 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0xa00004000000002) 06:08:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 06:08:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x47c9f0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000080)='./file1\x00', 0x0) 06:08:31 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0x0) 06:08:31 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 06:08:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000700000007000000000900000400000008"]) ioctl(r0, 0x8916, &(0x7f0000000000)) 06:08:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 06:08:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0x0) 06:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@ax25={0x3, {"2f0d20cb1c4764"}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}, 0x20044000) 06:08:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x2, 0x0) 06:08:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x1, @remote}, 0x0, {}, 'syz_tun\x00'}) 06:08:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="6f6f6d5f73636f72655f61646a00605a119bf0a3beaad2f8ce9203080460d060c2a469f1da124d726b7bdc66e5148a62b24f849098b33689e5b143b21fc4158a0826112baa3b4b4ea2313be32159686267386711dac96f9da1765a1f324ce51f43459a9cc4b342bce7188228239f6b557821eec64bc3f9f7e816224f0a8650ea536502000000e6421474f0fdb79bcbbd15cf32c37f502923dbb3dfd0b81c9b501ca6faa5c3c1212865bed7870ab725331f0617a5fbed77741916137923656c8e999efe46e503a44fc609b0ee8271ab88e2cdb51e8901cf022908d46b7db610994f273d5d3199f9200e0f0b57c5bce80e8e0c") sendfile(r1, r0, &(0x7f0000000180), 0x79fffffffffffb) 06:08:32 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) read(r0, &(0x7f0000000300)=""/184, 0x1f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffa, 0x408132, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) 06:08:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}, 'syz_tun\x00'}) 06:08:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) write$P9_RSTATu(r2, &(0x7f0000000240)={0x57, 0x7d, 0x0, {{0x0, 0x42, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x6, 'loeth0', 0x0, "", 0x0, "", 0x9, 'wlan1(:+P'}}}, 0x57) write$P9_RWALK(r2, &(0x7f0000000200)=ANY=[], 0x2a7) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x2, 0x0) 06:08:32 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 06:08:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:32 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x24008000, &(0x7f0000000140)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0x0) 06:08:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1b9}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:08:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10}) preadv(r0, &(0x7f0000000100), 0x3d, 0x0) 06:08:32 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) 06:08:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000000b320fa2c73b70c6bd3ae398286285eab864e6c"]) 06:08:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') 06:08:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e000f2000000000000000000"], 0x80}}, 0x0) 06:08:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x170, 0x1}, '=', [[], [], [], [], [], [], [], []]}, 0x821) 06:08:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:33 executing program 7: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "efd1aa56db9a1197460c12a5d3d2951759ea7415548706321df5387fbb619c219ed82739f5dc964bbd4d8e6634877f0ff1fdc860c8976aa2ad48c859575d16"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="5bd5303e4d2a417aaea977b6ff98", 0xe}], 0x1, &(0x7f00000002c0)=[{0x108, 0x113, 0x3, "929c71af7f389780df8dac08b6255dcf45fcdc361b5d3c3092059ef56904ea464ab002122b5a06cda1b510ae2bcc7179ca59afbb1db978670603c35e5485f87db084207b02d69e2354ffa87098ea736fcf7192172ab3b056a03bf57bbd95a067e89d520d7d294cb5072ed261b95b4612be49ba09649db21cc1d9b0a1b738f1ff15576adc5db62d0868ab3a6973bb9e1085f88a9547cdf709967b327a3b0fa86dd957fb712d8abc34b82fb5e0bf0d063848e810e9dfa58e49a7e76396300d476954ac66c655329a1248e78f9fb861eac56bfbc4ed5a8bbeddc14dcbd6ef7ca7ca87aed06b096e82aa144d9d645968f76248b60c8ee4ff85"}], 0x108, 0x80}, 0x4080) 06:08:33 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 06:08:33 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:33 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc81, 0x0) 06:08:33 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:33 executing program 3: pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) mkdirat(r1, &(0x7f00000005c0)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r1) lchown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) getgid() lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getuid() utimensat(r1, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0) pipe(&(0x7f0000000500)) faccessat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') poll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x30c}, {0xffffffffffffffff, 0x457}], 0x2, 0x0) 06:08:33 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/bnep\x00') 06:08:34 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @rand_addr}, "00000080000001000000007000"}) 06:08:34 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:34 executing program 3: 06:08:34 executing program 2: 06:08:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:34 executing program 2: 06:08:34 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001580)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 06:08:34 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 06:08:34 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:34 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0xf0, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x7ff00, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 06:08:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x40, 0x0) 06:08:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001580)={0x3, 0x0, [0x0, 0x0, 0x0]}) 06:08:34 executing program 7: 06:08:34 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x20, 0x0) 06:08:35 executing program 3: 06:08:35 executing program 1: 06:08:35 executing program 2: 06:08:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:35 executing program 7: 06:08:35 executing program 6: bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:35 executing program 2: 06:08:35 executing program 3: 06:08:35 executing program 7: 06:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:35 executing program 1: 06:08:35 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:35 executing program 2: 06:08:35 executing program 6: bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:35 executing program 3: 06:08:35 executing program 2: 06:08:35 executing program 6: bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:35 executing program 7: 06:08:35 executing program 1: 06:08:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:36 executing program 3: 06:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:36 executing program 2: 06:08:36 executing program 1: 06:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:36 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:36 executing program 2: 06:08:36 executing program 3: 06:08:36 executing program 7: 06:08:36 executing program 1: 06:08:36 executing program 2: 06:08:36 executing program 3: 06:08:36 executing program 7: 06:08:36 executing program 1: 06:08:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:37 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:37 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:37 executing program 2: 06:08:37 executing program 7: 06:08:37 executing program 1: 06:08:37 executing program 1: 06:08:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r0, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) 06:08:37 executing program 3: 06:08:37 executing program 2: 06:08:37 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:37 executing program 7: 06:08:37 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:37 executing program 1: 06:08:37 executing program 7: 06:08:37 executing program 3: 06:08:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:38 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:38 executing program 2: 06:08:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:38 executing program 1: 06:08:38 executing program 7: 06:08:38 executing program 2: 06:08:38 executing program 3: 06:08:38 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:38 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:38 executing program 1: 06:08:38 executing program 7: 06:08:38 executing program 3: 06:08:38 executing program 1: 06:08:38 executing program 7: 06:08:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:39 executing program 2: 06:08:39 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:39 executing program 3: 06:08:39 executing program 7: 06:08:39 executing program 1: 06:08:39 executing program 2: 06:08:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:39 executing program 7: 06:08:39 executing program 3: 06:08:39 executing program 1: 06:08:39 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 06:08:39 executing program 2: 06:08:39 executing program 2: 06:08:39 executing program 7: 06:08:39 executing program 1: 06:08:39 executing program 3: 06:08:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 06:08:39 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:39 executing program 2: 06:08:40 executing program 3: 06:08:40 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000440)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 06:08:40 executing program 2: 06:08:40 executing program 7: 06:08:40 executing program 1: 06:08:40 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 06:08:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000400013002d54036205001a000000000000000000000000d707ffffff000b020000000000025d1b2678c453759f000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 06:08:40 executing program 3: [ 975.318208] ================================================================== [ 975.325647] BUG: KMSAN: uninit-value in __kmalloc_node+0xb2d/0x11c0 [ 975.332093] CPU: 0 PID: 4529 Comm: udevd Not tainted 4.19.0-rc1+ #36 [ 975.338606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.347973] Call Trace: [ 975.350591] dump_stack+0x14b/0x190 [ 975.354258] kmsan_report+0x183/0x2b0 [ 975.358092] __msan_warning+0x70/0xc0 [ 975.361921] __kmalloc_node+0xb2d/0x11c0 [ 975.366003] ? __msan_poison_alloca+0x173/0x1f0 [ 975.370713] ? kvmalloc_node+0x19d/0x3e0 [ 975.374819] kvmalloc_node+0x19d/0x3e0 [ 975.378746] seq_read+0x4b0/0x1e80 [ 975.382339] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 975.387739] ? fsnotify+0x462/0x1a30 [ 975.391481] kernfs_fop_read+0x78b/0xa30 [ 975.395583] ? __msan_poison_alloca+0x173/0x1f0 [ 975.400290] ? kernfs_notify_workfn+0x9b0/0x9b0 [ 975.404982] __vfs_read+0x196/0x9f0 [ 975.408678] vfs_read+0x36f/0x6a0 [ 975.412172] __x64_sys_read+0x1b7/0x3c0 [ 975.416180] ? ksys_read+0x340/0x340 [ 975.419917] do_syscall_64+0x15b/0x220 [ 975.423833] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 975.429040] RIP: 0033:0x7f841dee7310 [ 975.432773] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 975.451718] RSP: 002b:00007ffd3979d098 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 975.459470] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f841dee7310 06:08:40 executing program 3: 06:08:40 executing program 1: 06:08:40 executing program 2: [ 975.466760] RDX: 0000000000001000 RSI: 00007ffd3979d540 RDI: 0000000000000005 [ 975.474047] RBP: 0000000001457744 R08: 0000000001457744 R09: 00007f841df3cc20 [ 975.481330] R10: 7269762f73656369 R11: 0000000000000246 R12: 000000000143d2d0 [ 975.488611] R13: 000000000143d3c0 R14: 000000000143d250 R15: 0000000001442e10 [ 975.495916] [ 975.497576] Uninit was stored to memory at: [ 975.501921] kmsan_internal_chain_origin+0x128/0x210 [ 975.507086] kmsan_memcpy_origins+0x13d/0x1b0 [ 975.511605] __msan_memcpy+0xc3/0x130 [ 975.515429] pskb_expand_head+0x3b3/0x19c0 [ 975.519696] __pskb_pull_tail+0x1c7/0x2280 [ 975.523965] skb_checksum_help+0x23e/0xb30 [ 975.528225] validate_xmit_skb+0x1185/0x1590 [ 975.532698] __dev_queue_xmit+0x21ea/0x3ab0 [ 975.537046] dev_queue_xmit+0x4b/0x60 [ 975.540865] ip_finish_output2+0x130d/0x14f0 [ 975.545295] ip_finish_output+0xd43/0xfd0 [ 975.549460] ip_output+0x50f/0x5d0 [ 975.553020] ip_local_out+0x164/0x1d0 [ 975.556840] iptunnel_xmit+0x837/0xd50 [ 975.560746] ip_tunnel_xmit+0x33e1/0x3750 [ 975.564915] sit_tunnel_xmit+0xd26/0x3690 [ 975.569088] dev_hard_start_xmit+0x5df/0xc20 [ 975.573520] __dev_queue_xmit+0x2f35/0x3ab0 [ 975.577862] dev_queue_xmit+0x4b/0x60 [ 975.581704] neigh_direct_output+0x42/0x50 [ 975.585967] ip_finish_output2+0x13b7/0x14f0 [ 975.590397] ip_finish_output+0xd43/0xfd0 [ 975.594569] ip_output+0x50f/0x5d0 [ 975.598135] __ip_queue_xmit+0x1bde/0x2180 [ 975.602389] ip_queue_xmit+0xcc/0xf0 [ 975.606122] __tcp_transmit_skb+0x4101/0x5810 [ 975.610644] __tcp_retransmit_skb+0x13ec/0x3c60 [ 975.615357] tcp_retransmit_skb+0xa4/0x440 [ 975.619609] tcp_retransmit_timer+0x22b9/0x4500 [ 975.624307] tcp_write_timer_handler+0x674/0xea0 [ 975.629082] tcp_write_timer+0x11e/0x270 [ 975.633160] call_timer_fn+0x270/0x5b0 [ 975.637074] __run_timers+0xd94/0x11a0 [ 975.640982] run_timer_softirq+0x2e/0x50 [ 975.645069] __do_softirq+0x562/0x948 [ 975.648871] [ 975.650501] Uninit was created at: [ 975.654069] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 975.659209] kmsan_kmalloc+0x98/0x100 [ 975.663042] kmsan_slab_alloc+0x10/0x20 [ 975.667029] __kmalloc_node_track_caller+0x9e7/0x1160 [ 975.672237] __alloc_skb+0x2f5/0x9e0 [ 975.675981] sk_stream_alloc_skb+0x172/0xc90 [ 975.680411] do_tcp_sendpages+0x157d/0x3820 [ 975.684756] tcp_sendpage+0x1e0/0x240 [ 975.688579] inet_sendpage+0x4fb/0x8b0 [ 975.692490] sock_sendpage+0x1ef/0x2e0 [ 975.696403] pipe_to_sendpage+0x31d/0x430 [ 975.700572] __splice_from_pipe+0x49f/0xf30 [ 975.704913] generic_splice_sendpage+0x1c2/0x2a0 [ 975.709708] direct_splice_actor+0x19e/0x200 [ 975.714139] splice_direct_to_actor+0x746/0xfb0 [ 975.718825] do_splice_direct+0x332/0x540 [ 975.722988] do_sendfile+0x1070/0x1d80 [ 975.726890] __se_sys_sendfile64+0x1c2/0x380 [ 975.731319] __x64_sys_sendfile64+0x11e/0x170 [ 975.735832] do_syscall_64+0x15b/0x220 [ 975.739744] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 975.744962] ================================================================== [ 975.752332] Disabling lock debugging due to kernel taint [ 975.757793] Kernel panic - not syncing: panic_on_warn set ... [ 975.757793] [ 975.765190] CPU: 0 PID: 4529 Comm: udevd Tainted: G B 4.19.0-rc1+ #36 [ 975.773087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.782454] Call Trace: [ 975.785075] dump_stack+0x14b/0x190 [ 975.788734] panic+0x35d/0x8cb [ 975.791992] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 975.797475] kmsan_report+0x2a8/0x2b0 [ 975.801306] __msan_warning+0x70/0xc0 [ 975.805132] __kmalloc_node+0xb2d/0x11c0 [ 975.809214] ? __msan_poison_alloca+0x173/0x1f0 [ 975.813909] ? kvmalloc_node+0x19d/0x3e0 [ 975.818013] kvmalloc_node+0x19d/0x3e0 [ 975.821935] seq_read+0x4b0/0x1e80 [ 975.825528] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 975.830931] ? fsnotify+0x462/0x1a30 [ 975.834701] kernfs_fop_read+0x78b/0xa30 [ 975.838791] ? __msan_poison_alloca+0x173/0x1f0 [ 975.843501] ? kernfs_notify_workfn+0x9b0/0x9b0 [ 975.848197] __vfs_read+0x196/0x9f0 [ 975.851872] vfs_read+0x36f/0x6a0 [ 975.855366] __x64_sys_read+0x1b7/0x3c0 [ 975.859381] ? ksys_read+0x340/0x340 [ 975.863136] do_syscall_64+0x15b/0x220 [ 975.867055] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 975.872260] RIP: 0033:0x7f841dee7310 [ 975.876001] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 975.894924] RSP: 002b:00007ffd3979d098 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 975.902700] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f841dee7310 [ 975.910028] RDX: 0000000000001000 RSI: 00007ffd3979d540 RDI: 0000000000000005 [ 975.917317] RBP: 0000000001457744 R08: 0000000001457744 R09: 00007f841df3cc20 [ 975.924603] R10: 7269762f73656369 R11: 0000000000000246 R12: 000000000143d2d0 [ 975.931911] R13: 000000000143d3c0 R14: 000000000143d250 R15: 0000000001442e10 [ 975.939520] Dumping ftrace buffer: [ 975.943093] (ftrace buffer empty) [ 975.946796] Kernel Offset: disabled [ 975.950415] Rebooting in 86400 seconds..