[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 38.398450] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.819341] random: sshd: uninitialized urandom read (32 bytes read) [ 43.466315] random: sshd: uninitialized urandom read (32 bytes read) [ 44.762602] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. [ 50.294306] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/10 13:28:38 fuzzer started [ 51.805940] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/10 13:28:41 dialing manager at 10.128.0.26:34019 2018/08/10 13:28:43 syscalls: 1 2018/08/10 13:28:43 code coverage: enabled 2018/08/10 13:28:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/10 13:28:43 setuid sandbox: enabled 2018/08/10 13:28:43 namespace sandbox: enabled 2018/08/10 13:28:43 fault injection: enabled 2018/08/10 13:28:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/10 13:28:43 net packed injection: enabled 2018/08/10 13:28:43 net device setup: enabled [ 57.207514] random: crng init done 13:30:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:05 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x2a841) 13:30:05 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 13:30:05 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000100), 0x2000005) 13:30:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0xbf000000}) 13:30:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='f2fs\x00', 0x0, 0x0) 13:30:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x9, 0x4, 0xfffffffffffffbff, 0x7}, 0x14) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:30:05 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000240)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000280)) setitimer(0x1, &(0x7f0000000380)={{0x0, 0x7530}}, &(0x7f0000000300)) [ 138.521371] IPVS: ftp: loaded support on port[0] = 21 [ 138.570578] IPVS: ftp: loaded support on port[0] = 21 [ 138.655605] IPVS: ftp: loaded support on port[0] = 21 [ 138.658375] IPVS: ftp: loaded support on port[0] = 21 [ 138.668283] IPVS: ftp: loaded support on port[0] = 21 [ 138.670713] IPVS: ftp: loaded support on port[0] = 21 [ 138.701866] IPVS: ftp: loaded support on port[0] = 21 [ 138.756221] IPVS: ftp: loaded support on port[0] = 21 [ 143.136649] ip (4737) used greatest stack depth: 53432 bytes left [ 143.602960] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.609470] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.657689] device bridge_slave_0 entered promiscuous mode [ 143.759329] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.765798] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.792306] device bridge_slave_0 entered promiscuous mode [ 143.810373] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.816868] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.849655] device bridge_slave_0 entered promiscuous mode [ 143.883497] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.890113] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.935138] device bridge_slave_0 entered promiscuous mode [ 143.978956] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.985458] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.005864] device bridge_slave_0 entered promiscuous mode [ 144.057135] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.063680] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.096260] device bridge_slave_0 entered promiscuous mode [ 144.109499] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.115979] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.123920] device bridge_slave_1 entered promiscuous mode [ 144.132083] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.138544] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.161474] device bridge_slave_1 entered promiscuous mode [ 144.176825] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.183297] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.214414] device bridge_slave_1 entered promiscuous mode [ 144.229879] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.236380] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.261992] device bridge_slave_0 entered promiscuous mode [ 144.299009] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.305546] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.331537] device bridge_slave_0 entered promiscuous mode [ 144.356158] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.367352] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.377081] device bridge_slave_1 entered promiscuous mode [ 144.385185] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.391664] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.412484] device bridge_slave_1 entered promiscuous mode [ 144.437232] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.449477] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.458613] device bridge_slave_1 entered promiscuous mode [ 144.476148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.484634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.507920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.523320] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.529778] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.586584] device bridge_slave_1 entered promiscuous mode [ 144.614906] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.621407] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.667943] device bridge_slave_1 entered promiscuous mode [ 144.714898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.727608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.738491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.766160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.805070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.813583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.845606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.953483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.047924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.065591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.073929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.169253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.238666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.757324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.791615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.810365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.957345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.012908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.047564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.093923] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.110830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.138497] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.169692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.236477] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.310638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.337332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.365614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.391319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.398293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.450421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.457379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.491493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.498454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.550660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.570727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.626182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.633195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.642845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.653152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.751468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.758599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.769740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.776697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.859366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.868314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.885771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.900232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.908912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.915910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.928848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.980272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.011207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.018667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.041838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.048771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.251087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.258317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.274979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.285405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.420544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.457167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.699663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.717633] team0: Port device team_slave_0 added [ 147.777190] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.806974] team0: Port device team_slave_0 added [ 147.847622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.880366] team0: Port device team_slave_0 added [ 147.931825] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.954176] team0: Port device team_slave_0 added [ 147.980831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.008962] team0: Port device team_slave_0 added [ 148.089554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.117402] team0: Port device team_slave_1 added [ 148.147814] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.171758] team0: Port device team_slave_1 added [ 148.190551] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.216343] team0: Port device team_slave_1 added [ 148.243255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.274188] team0: Port device team_slave_1 added [ 148.293122] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.322338] team0: Port device team_slave_1 added [ 148.340308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.372472] team0: Port device team_slave_0 added [ 148.381779] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.404779] team0: Port device team_slave_0 added [ 148.427428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.441968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.470567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.502410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.511845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.521399] team0: Port device team_slave_0 added [ 148.572093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.579521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.598142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.627971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.660219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.680732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.702610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.712177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.721769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.747467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.781989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.799711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.814062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.834718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.852417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.866862] team0: Port device team_slave_1 added [ 148.892329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.904103] team0: Port device team_slave_1 added [ 148.918742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.929937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.939851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.975914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.985270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.014155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.042390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.057855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.067592] team0: Port device team_slave_1 added [ 149.103450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.111177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.121699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.153780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.169609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.197706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.205201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.224309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.254660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.267277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.274965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.316106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.330301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.351733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.378793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.390568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.410848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.448886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.457173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.468762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.500803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.511485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.525431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.534248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.565958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.598421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.650316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.692248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.715080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.734577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.747804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.755988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.765091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.772921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.782817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.793963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.807425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.826505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.842611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.873618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.898172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.921374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.939241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.956885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.007520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.019400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.028885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.042513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.060179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.093609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.116888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.126846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.134677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.148398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.193995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.219507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.243634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.260447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.277239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.333985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.342380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.355952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.402094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.425876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.447148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.490869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.515315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.530432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.769370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.778730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.798659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.392652] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.399136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.406070] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.412533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.477978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.484545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.521235] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.527712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.534571] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.541115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.585420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.618627] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.625125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.632511] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.645330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.731890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.758839] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.765334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.772254] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.778711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.833015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.859672] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.866156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.873058] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.879521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.894105] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.900679] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.912585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.919461] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.925909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.989424] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.265426] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.271933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.278852] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.285297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.334245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.356994] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.363488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.370357] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.376818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.398400] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.528883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.547741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.586113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.630477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.657750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.692148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.703013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.608124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.712695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.747454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.797603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.855520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.196843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.286351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.431134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.905526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.931232] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.978857] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.011594] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.131740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.393902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.473404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.569448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.090722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.097213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.109300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.166815] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.175266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.192416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.261028] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.267458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.279076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.333363] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.340241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.381925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.435598] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.442240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.456011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.755563] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.763860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.774744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.890159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.899814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.906973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.928727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.968912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.005752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.306420] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.404265] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.425147] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.589305] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.782613] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.990923] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.165357] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.253164] 8021q: adding VLAN 0 to HW filter on device team0 13:30:46 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000240)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000280)) setitimer(0x1, &(0x7f0000000380)={{0x0, 0x7530}}, &(0x7f0000000300)) 13:30:46 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 13:30:46 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000240)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000280)) setitimer(0x1, &(0x7f0000000380)={{0x0, 0x7530}}, &(0x7f0000000300)) 13:30:46 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 13:30:46 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000240)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000280)) setitimer(0x1, &(0x7f0000000380)={{0x0, 0x7530}}, &(0x7f0000000300)) 13:30:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='f2fs\x00', 0x0, 0x0) 13:30:46 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:46 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 13:30:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:47 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000540)}, 0x200000c0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 13:30:47 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000100), 0x2000005) 13:30:47 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='f2fs\x00', 0x0, 0x0) 13:30:47 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback, r1}, 0xc) 13:30:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:47 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0xbf000000}) 13:30:47 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='f2fs\x00', 0x0, 0x0) 13:30:47 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000540)}, 0x200000c0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 13:30:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:47 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:47 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback, r1}, 0xc) 13:30:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:47 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:47 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000540)}, 0x200000c0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 13:30:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0xbf000000}) 13:30:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:48 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000100), 0x2000005) 13:30:48 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:48 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback, r1}, 0xc) 13:30:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000003c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:30:48 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:48 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000540)}, 0x200000c0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 13:30:48 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt(r0, 0x114, 0x2712, &(0x7f0000000180)=""/13, &(0x7f0000000140)=0x2eb) 13:30:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0xbf000000}) 13:30:48 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x7f}, 0x0) 13:30:48 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback, r1}, 0xc) 13:30:48 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000002c0)=""/142, 0x8e}}, 0xff6b) 13:30:48 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt(r0, 0x114, 0x2712, &(0x7f0000000180)=""/13, &(0x7f0000000140)=0x2eb) 13:30:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 13:30:48 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:30:48 executing program 5: socketpair$inet(0x1e, 0x2000000804, 0x0, &(0x7f0000000000)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1e0016ddfba07560752dcdb63b8f1087"], 0x10}}, 0x0) 13:30:49 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt(r0, 0x114, 0x2712, &(0x7f0000000180)=""/13, &(0x7f0000000140)=0x2eb) 13:30:49 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000100), 0x2000005) 13:30:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 13:30:49 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:30:49 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000002c0)=""/142, 0x8e}}, 0xff6b) 13:30:49 executing program 5: socketpair$inet(0x1e, 0x2000000804, 0x0, &(0x7f0000000000)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1e0016ddfba07560752dcdb63b8f1087"], 0x10}}, 0x0) 13:30:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 13:30:49 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 13:30:49 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt(r0, 0x114, 0x2712, &(0x7f0000000180)=""/13, &(0x7f0000000140)=0x2eb) 13:30:49 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000002c0)=""/142, 0x8e}}, 0xff6b) 13:30:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 13:30:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x3, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, &(0x7f0000000000), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x1, 0x6007, 'syz_tun\x00', 'bond0\x00', 'nr0\x00', 'ip6gre0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0x1000000000000000, 0xff, 0xff, 0xff], 0x148, 0x148, 0x178, [@mark_m={'mark_m\x00', 0x18, {{0x4000000000000000, 0x6, 0x2, 0x2}}}, @physdev={'physdev\x00', 0x70, {{'syz_tun\x00', {}, 'veth0_to_team\x00', {0xff}, 0x0, 0xd}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_0\x00', 'vlan0\x00', 'bridge_slave_0\x00', 'vlan0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"612980d79b098bdeaa1e179d75bd99ddc3d7a98d02b34b97d9c0454c10a2"}}}]}]}, 0x338) 13:30:49 executing program 5: socketpair$inet(0x1e, 0x2000000804, 0x0, &(0x7f0000000000)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1e0016ddfba07560752dcdb63b8f1087"], 0x10}}, 0x0) 13:30:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_settings={0x70300f, 0x0, @sync=&(0x7f0000000040)}}) 13:30:49 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:30:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) [ 181.765634] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 13:30:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_settings={0x70300f, 0x0, @sync=&(0x7f0000000040)}}) 13:30:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_settings={0x70300f, 0x0, @sync=&(0x7f0000000040)}}) 13:30:50 executing program 1: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000002c0)=""/142, 0x8e}}, 0xff6b) 13:30:50 executing program 5: socketpair$inet(0x1e, 0x2000000804, 0x0, &(0x7f0000000000)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1e0016ddfba07560752dcdb63b8f1087"], 0x10}}, 0x0) 13:30:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 13:30:50 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:30:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000000080)}}) 13:30:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 13:30:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_settings={0x70300f, 0x0, @sync=&(0x7f0000000040)}}) 13:30:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000000080)}}) 13:30:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r0, r2) tkill(r1, 0x14) 13:30:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000000080)}}) 13:30:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000000080)}}) 13:30:51 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)={0x3}) 13:30:51 executing program 2: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r0 = memfd_create(&(0x7f0000000080)="56e7940e4db513d500", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x1, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x16}) 13:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:30:51 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8)={0x3}, 0x8}) 13:30:51 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 13:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_regs={0x4, 0x0, 0x5, "2452c8eabb"}}) 13:30:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1027, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5, 0x0) 13:30:51 executing program 6: r0 = socket$inet6(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc00000000, 0xce03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f00000001c0)}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x6d, 0x6, 0x5, 0x1, 0x1000}, &(0x7f0000000240)=0x98) [ 181.787617] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 183.318964] dccp_invalid_packet: P.Data Offset(0) too small [ 183.337188] netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. [ 183.337568] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 183.369725] bridge0: port 3(erspan0) entered blocking state [ 183.374735] dccp_invalid_packet: P.Data Offset(0) too small [ 183.375662] bridge0: port 3(erspan0) entered disabled state [ 183.396932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 13:30:51 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8)={0x3}, 0x8}) 13:30:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1027, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5, 0x0) 13:30:51 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000080)) [ 183.430106] device erspan0 entered promiscuous mode [ 183.454459] bridge0: port 3(erspan0) entered blocking state [ 183.460451] bridge0: port 3(erspan0) entered forwarding state 13:30:51 executing program 5: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x42) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000002c0)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0xfffffffffffffffe) [ 183.522919] netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. 13:30:51 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)={0x3}) 13:30:51 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 13:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") sendmsg(r0, &(0x7f0000001c00)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @rand_addr}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001800)=[{0x10, 0x29}], 0x10}, 0x0) 13:30:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_regs={0x4, 0x0, 0x5, "2452c8eabb"}}) 13:30:51 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8)={0x3}, 0x8}) 13:30:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1027, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5, 0x0) 13:30:52 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)={0x3}) 13:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") sendmsg(r0, &(0x7f0000001c00)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @rand_addr}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001800)=[{0x10, 0x29}], 0x10}, 0x0) 13:30:52 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 13:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_regs={0x4, 0x0, 0x5, "2452c8eabb"}}) 13:30:52 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x1027, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5, 0x0) 13:30:52 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8)={0x3}, 0x8}) 13:30:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000080)) 13:30:52 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") ioctl$RTC_AIE_ON(r0, 0x7001) 13:30:52 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)={0x3}) 13:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") sendmsg(r0, &(0x7f0000001c00)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @rand_addr}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001800)=[{0x10, 0x29}], 0x10}, 0x0) 13:30:52 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 13:30:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_regs={0x4, 0x0, 0x5, "2452c8eabb"}}) 13:30:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:52 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f0000000000), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x0, 0x2, 0x3}, 0x20) 13:30:52 executing program 5: r0 = socket$kcm(0xa, 0x8000000000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001d00)=[{0x28, 0x29, 0x2, "678e00000000000800000007008dff0000"}], 0x28}, 0x0) 13:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") sendmsg(r0, &(0x7f0000001c00)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @rand_addr}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001800)=[{0x10, 0x29}], 0x10}, 0x0) 13:30:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x20400) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r1) 13:30:52 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 13:30:52 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000080)) 13:30:52 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="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", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000000)=0x15, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 13:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:53 executing program 5: r0 = socket$kcm(0xa, 0x8000000000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001d00)=[{0x28, 0x29, 0x2, "678e00000000000800000007008dff0000"}], 0x28}, 0x0) 13:30:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:53 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f0000000000), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x0, 0x2, 0x3}, 0x20) 13:30:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) 13:30:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x20400) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r1) 13:30:53 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005015, &(0x7f0000000080)) 13:30:53 executing program 5: r0 = socket$kcm(0xa, 0x8000000000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001d00)=[{0x28, 0x29, 0x2, "678e00000000000800000007008dff0000"}], 0x28}, 0x0) 13:30:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x20400) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r1) 13:30:53 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f0000000000), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x0, 0x2, 0x3}, 0x20) 13:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:53 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:30:53 executing program 5: r0 = socket$kcm(0xa, 0x8000000000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000000880)=@nl=@unspec, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001d00)=[{0x28, 0x29, 0x2, "678e00000000000800000007008dff0000"}], 0x28}, 0x0) 13:30:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:54 executing program 4: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f0000000000), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x0, 0x2, 0x3}, 0x20) 13:30:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f0000001d80), 0xffffffbe) 13:30:54 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x20400) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r1) 13:30:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:30:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="5a88345812156e68", 0x8}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 13:30:54 executing program 0: unshare(0x20400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x104, 0x0, 0x0}, 0x2c) 13:30:54 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:54 executing program 3: r0 = socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000400), 0x4) clone(0x0, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) 13:30:54 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x0, 0x0, 0x0, 0x5}, 0x2c) 13:30:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:54 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:30:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="5a88345812156e68", 0x8}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 13:30:54 executing program 0: unshare(0x20400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x104, 0x0, 0x0}, 0x2c) 13:30:54 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x0, 0x0, 0x0, 0x5}, 0x2c) 13:30:54 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x10, &(0x7f0000000740)={&(0x7f00000006c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd6b5c31a0712a6d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000500)={&(0x7f00000000c0)={0x5, 0x20, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d9defab910a916f3"}}, 0x48}}, 0x0) 13:30:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:30:55 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x0, 0x0, 0x0, 0x5}, 0x2c) 13:30:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="5a88345812156e68", 0x8}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 13:30:55 executing program 0: unshare(0x20400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x104, 0x0, 0x0}, 0x2c) 13:30:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x1000, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 13:30:55 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="5a88345812156e68", 0x8}], 0x1, &(0x7f0000001a00)}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 13:30:55 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x0, 0x0, 0x0, 0x5}, 0x2c) 13:30:55 executing program 0: unshare(0x20400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x104, 0x0, 0x0}, 0x2c) 13:30:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x1000, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 13:30:55 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) 13:30:55 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) read(r0, &(0x7f0000000200)=""/139, 0x8b) 13:30:55 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x39) 13:30:55 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:55 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x1000, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 13:30:56 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) read(r0, &(0x7f0000000200)=""/139, 0x8b) 13:30:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 13:30:56 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:56 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:56 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) read(r0, &(0x7f0000000200)=""/139, 0x8b) 13:30:56 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x1000, 0x4) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 13:30:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 13:30:56 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:56 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0xfffffffffffffda2}, 0xb9) dup2(r0, r1) 13:30:56 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) read(r0, &(0x7f0000000200)=""/139, 0x8b) 13:30:56 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 13:30:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x5000)=nil, 0x5000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000009000/0x1000)=nil, 0x1000}) 13:30:56 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x39) 13:30:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 13:30:56 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 13:30:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [{0x20, "000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00"}]}, 0x466) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="a3", 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000142000007) 13:30:56 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:56 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r0) 13:30:57 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x5000)=nil, 0x5000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000009000/0x1000)=nil, 0x1000}) 13:30:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 13:30:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [{0x20, "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"}]}, 0x466) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="a3", 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000142000007) 13:30:57 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 13:30:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'pids'}]}, 0x6) 13:30:57 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:57 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 13:30:57 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x5000)=nil, 0x5000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000009000/0x1000)=nil, 0x1000}) 13:30:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [{0x20, "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"}]}, 0x466) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="a3", 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000142000007) 13:30:57 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x39) 13:30:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'pids'}]}, 0x6) 13:30:57 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:57 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 13:30:57 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 13:30:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:57 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x5000)=nil, 0x5000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000009000/0x1000)=nil, 0x1000}) 13:30:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [{0x20, "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"}]}, 0x466) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="a3", 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x20000142000007) 13:30:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'pids'}]}, 0x6) 13:30:58 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f00003fefff)=""/1, 0x283) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 13:30:58 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 13:30:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 13:30:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x2, 0x7e) 13:30:58 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 13:30:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x0, 0x800000000011, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20012, r1, 0x0) 13:30:58 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x39) 13:30:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'pids'}]}, 0x6) 13:30:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 13:30:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 13:30:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x2, 0x7e) 13:30:58 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 13:30:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x0, 0x800000000011, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20012, r1, 0x0) 13:30:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a429081d921518ddae8ca871005e77f10e2396e02ad949dad9a8d1ec2a23af58a1a13284e88a28b66060b41ee317783a9f4278d254a95127beeda8c24725c92e363823c2f668d69240075dcbb10386f63eabd2f92adf2efc323425255c4d743868333a2c22541ce7ff29bb3fcab5df0b260adcaad321b1821aa028fdeb501a805a60d0e3079c3b177cea5c4f4d826f74806e2ddcdf63495cff2") ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)) 13:30:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 13:30:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x2, 0x7e) 13:30:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x0, 0x800000000011, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20012, r1, 0x0) 13:30:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 13:30:59 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="5d8206bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856b61c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb58f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3283f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 13:30:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a429081d921518ddae8ca871005e77f10e2396e02ad949dad9a8d1ec2a23af58a1a13284e88a28b66060b41ee317783a9f4278d254a95127beeda8c24725c92e363823c2f668d69240075dcbb10386f63eabd2f92adf2efc323425255c4d743868333a2c22541ce7ff29bb3fcab5df0b260adcaad321b1821aa028fdeb501a805a60d0e3079c3b177cea5c4f4d826f74806e2ddcdf63495cff2") ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)) 13:30:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x2, 0x7e) 13:30:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 13:30:59 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getcwd(&(0x7f0000000300)=""/155, 0xffffffffffffff6b) 13:30:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bd000/0x4000)=nil, 0x4000, 0x0, 0x800000000011, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20012, r1, 0x0) 13:30:59 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="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", 0x200) 13:30:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1500ffff050000002700feffff5400009508000000000000"], &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 13:30:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a429081d921518ddae8ca871005e77f10e2396e02ad949dad9a8d1ec2a23af58a1a13284e88a28b66060b41ee317783a9f4278d254a95127beeda8c24725c92e363823c2f668d69240075dcbb10386f63eabd2f92adf2efc323425255c4d743868333a2c22541ce7ff29bb3fcab5df0b260adcaad321b1821aa028fdeb501a805a60d0e3079c3b177cea5c4f4d826f74806e2ddcdf63495cff2") ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)) 13:30:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 13:30:59 executing program 0: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) 13:30:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 13:31:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 13:31:00 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getcwd(&(0x7f0000000300)=""/155, 0xffffffffffffff6b) 13:31:00 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)="5d8206bf0ee4c8a8d7e02b22d72c4d15dc09ab0ba7eedcf294b800cb586911a1f32cc8595522f6e7fb9f183076f4e5ba19ba9cf646fb734eddaf1be957e059047ebac58235edba25d04eababbaf6dc241885ff7da610438062361590f13282e6fab725efab98795dac12de279e4dc530f8f177e7d7df2d82508786fd08cc5e4dad8728cc332926fc742ac06ff83a414551b25d9a4f30de0edf32e0a80850d428e1f097c9a84a4d1a7391b6450523281656d52d8c79321b180e4ce7358856b61c6215569f3bf2f20975818b14de9ec4f3cca966b5bf65cce2a9bb349f8d21a37b08444dfa64c6f3bbc273168cf2177ea0b9aa9bede6c8374295877211b5df958c8e77563ff3c8af1457a99e2f322b2ff226b1c606495b46b716480494c11e0f6a9ef7cb36d147326433de8218e7433c881314fd6eb1c387af068bf6b6c12dbf58acc1ff9323e592cb58f55099f3409794f98e7d34609f63682ee5a3363e723c4dd2c868f4a62af5e9f41f68a5d86a4d04d607751b1073cd9a5680bcb8abc49e73039120a7b7de8cab8b694e8812a1fd6a0a33e459bb9f52fb67e1619edb7be6e2c0dff298bd1adc8191519690dbdbfabf279b6cebcd01413cff16e82ee0f96d2f058424ee7c573e47ed73536277d515fe0cd1183ab42b5a3d64e55b7a9cfdd0fca2635da09b6f3c091e73ec375dcde3283f99c45d3f5495c70eaa1ed89c8f2842", 0x200) 13:31:00 executing program 0: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) 13:31:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 13:31:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1500ffff050000002700feffff5400009508000000000000"], &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 13:31:00 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000000000), 0x6}, 0x20) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001500)) r1 = socket$inet6(0xa, 0x3, 0x79) ioctl(r1, 0x4000008914, &(0x7f00000015c0)="025ee1311f16f477671070") r2 = socket(0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000300), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000380)=""/4096, 0x1000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001380)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001480)={0x28, 0x0, 0x0, @hyper}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001480)=ANY=[], &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000016c0)) pselect6(0x40, &(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680), &(0x7f0000001700), &(0x7f0000001780)={&(0x7f0000001740), 0x8}) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) mkdirat(r0, &(0x7f00000017c0)='./file0\x00', 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) socket$inet6(0xa, 0xb, 0x400000000000000) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r4, 0x80}, 0x8) sendto$inet(r3, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0xfffffdef, 0x4008000, 0x0, 0xb4) 13:31:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a429081d921518ddae8ca871005e77f10e2396e02ad949dad9a8d1ec2a23af58a1a13284e88a28b66060b41ee317783a9f4278d254a95127beeda8c24725c92e363823c2f668d69240075dcbb10386f63eabd2f92adf2efc323425255c4d743868333a2c22541ce7ff29bb3fcab5df0b260adcaad321b1821aa028fdeb501a805a60d0e3079c3b177cea5c4f4d826f74806e2ddcdf63495cff2") ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)) 13:31:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 13:31:00 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getcwd(&(0x7f0000000300)=""/155, 0xffffffffffffff6b) 13:31:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x300000a, 0x80004012, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) [ 192.469705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:31:00 executing program 0: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) 13:31:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1500ffff050000002700feffff5400009508000000000000"], &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 13:31:00 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d1, 0x0) 13:31:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x690, 0x4) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)}}], 0x1, 0x0, 0x0) 13:31:00 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:00 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getcwd(&(0x7f0000000300)=""/155, 0xffffffffffffff6b) [ 192.936596] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:31:01 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000000000), 0x6}, 0x20) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001500)) r1 = socket$inet6(0xa, 0x3, 0x79) ioctl(r1, 0x4000008914, &(0x7f00000015c0)="025ee1311f16f477671070") r2 = socket(0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000300), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000380)=""/4096, 0x1000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001380)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001480)={0x28, 0x0, 0x0, @hyper}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001480)=ANY=[], &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000016c0)) pselect6(0x40, &(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680), &(0x7f0000001700), &(0x7f0000001780)={&(0x7f0000001740), 0x8}) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) mkdirat(r0, &(0x7f00000017c0)='./file0\x00', 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) socket$inet6(0xa, 0xb, 0x400000000000000) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r4, 0x80}, 0x8) sendto$inet(r3, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0xfffffdef, 0x4008000, 0x0, 0xb4) 13:31:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1500ffff050000002700feffff5400009508000000000000"], &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 13:31:01 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d1, 0x0) 13:31:01 executing program 0: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) 13:31:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:01 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:01 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r0, 0x3, 0x9, 0xc102) 13:31:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x7, 0xa, 0x3, 0x0, 0x80000000, 0x5d, 0x7}}], 0x30, 0x4000000000040000}, 0x4044004) 13:31:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x401}, 0x20) 13:31:01 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d1, 0x0) 13:31:01 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000000000), 0x6}, 0x20) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001500)) r1 = socket$inet6(0xa, 0x3, 0x79) ioctl(r1, 0x4000008914, &(0x7f00000015c0)="025ee1311f16f477671070") r2 = socket(0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000300), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000380)=""/4096, 0x1000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001380)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001480)={0x28, 0x0, 0x0, @hyper}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001480)=ANY=[], &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000016c0)) pselect6(0x40, &(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680), &(0x7f0000001700), &(0x7f0000001780)={&(0x7f0000001740), 0x8}) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) mkdirat(r0, &(0x7f00000017c0)='./file0\x00', 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) socket$inet6(0xa, 0xb, 0x400000000000000) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r4, 0x80}, 0x8) sendto$inet(r3, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0xfffffdef, 0x4008000, 0x0, 0xb4) 13:31:01 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x401}, 0x20) 13:31:01 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x7, 0xa, 0x3, 0x0, 0x80000000, 0x5d, 0x7}}], 0x30, 0x4000000000040000}, 0x4044004) 13:31:01 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"69726c836e30000000000000000800", 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d1, 0x0) 13:31:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x7, 0xa, 0x3, 0x0, 0x80000000, 0x5d, 0x7}}], 0x30, 0x4000000000040000}, 0x4044004) 13:31:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x401}, 0x20) 13:31:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:02 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000000000), 0x6}, 0x20) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001500)) r1 = socket$inet6(0xa, 0x3, 0x79) ioctl(r1, 0x4000008914, &(0x7f00000015c0)="025ee1311f16f477671070") r2 = socket(0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000300), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000380)=""/4096, 0x1000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001380)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x10) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001480)={0x28, 0x0, 0x0, @hyper}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001480)=ANY=[], &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000016c0)) pselect6(0x40, &(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680), &(0x7f0000001700), &(0x7f0000001780)={&(0x7f0000001740), 0x8}) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) mkdirat(r0, &(0x7f00000017c0)='./file0\x00', 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) socket$inet6(0xa, 0xb, 0x400000000000000) sendto$inet(r3, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r4, 0x80}, 0x8) sendto$inet(r3, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0xfffffdef, 0x4008000, 0x0, 0xb4) 13:31:02 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:31:02 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r0, 0x3, 0x9, 0xc102) 13:31:02 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x10, "07d35c8d750215cf9fecefe4eae0fdaf"}, &(0x7f0000000200)=0x18) 13:31:02 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0x2) prctl$intptr(0x24, 0xf91) 13:31:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x7, 0xa, 0x3, 0x0, 0x80000000, 0x5d, 0x7}}], 0x30, 0x4000000000040000}, 0x4044004) 13:31:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty, 0x401}, 0x20) 13:31:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x19, 0x400000201, 0x0, 0x0, {0x2}, [@typed={0x14, 0x0, @ipv6=@mcast2}]}, 0x28}}, 0x0) 13:31:02 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:02 executing program 0: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)) [ 195.009320] print_req_error: I/O error, dev loop0, sector 0 13:31:03 executing program 5: prctl$intptr(0x8, 0x0) 13:31:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x19, 0x400000201, 0x0, 0x0, {0x2}, [@typed={0x14, 0x0, @ipv6=@mcast2}]}, 0x28}}, 0x0) 13:31:03 executing program 5: prctl$intptr(0x8, 0x0) 13:31:03 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:03 executing program 0: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)) [ 195.521390] print_req_error: I/O error, dev loop0, sector 0 [ 195.527279] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 195.535606] print_req_error: I/O error, dev loop0, sector 4 [ 195.541402] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 195.555090] print_req_error: I/O error, dev loop0, sector 8 [ 195.560906] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 195.568648] print_req_error: I/O error, dev loop0, sector 12 [ 195.574965] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 195.582764] print_req_error: I/O error, dev loop0, sector 16 [ 195.588636] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 195.596389] print_req_error: I/O error, dev loop0, sector 20 [ 195.602269] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 195.610552] print_req_error: I/O error, dev loop0, sector 24 13:31:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x19, 0x400000201, 0x0, 0x0, {0x2}, [@typed={0x14, 0x0, @ipv6=@mcast2}]}, 0x28}}, 0x0) 13:31:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:03 executing program 5: prctl$intptr(0x8, 0x0) [ 195.616426] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 195.624177] print_req_error: I/O error, dev loop0, sector 28 [ 195.630060] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 195.642851] print_req_error: I/O error, dev loop0, sector 32 [ 195.648757] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 195.656517] Buffer I/O error on dev loop0, logical block 9, lost async page write 13:31:04 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r0, 0x3, 0x9, 0xc102) 13:31:04 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0x2) prctl$intptr(0x24, 0xf91) 13:31:04 executing program 0: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)) 13:31:04 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x10, "07d35c8d750215cf9fecefe4eae0fdaf"}, &(0x7f0000000200)=0x18) 13:31:04 executing program 5: prctl$intptr(0x8, 0x0) 13:31:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x19, 0x400000201, 0x0, 0x0, {0x2}, [@typed={0x14, 0x0, @ipv6=@mcast2}]}, 0x28}}, 0x0) 13:31:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000003c0)) 13:31:04 executing program 0: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)) 13:31:04 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0x2) prctl$intptr(0x24, 0xf91) 13:31:04 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 13:31:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:04 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xc}}) 13:31:05 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r0, 0x3, 0x9, 0xc102) 13:31:05 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 13:31:05 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x10, "07d35c8d750215cf9fecefe4eae0fdaf"}, &(0x7f0000000200)=0x18) 13:31:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a880d42f15a4a16748fb53", 0x3e) 13:31:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:31:05 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xc}}) 13:31:05 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) prctl$intptr(0x24, 0x2) prctl$intptr(0x24, 0xf91) [ 197.296924] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 197.304540] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 13:31:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a880d42f15a4a16748fb53", 0x3e) 13:31:05 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xc}}) 13:31:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 13:31:05 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 197.673691] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 197.681272] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 13:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x3ec, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 13:31:05 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xc}}) 13:31:05 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x4000) mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 13:31:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a880d42f15a4a16748fb53", 0x3e) 13:31:05 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 198.037878] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 198.045331] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. [ 198.079639] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:31:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a880d42f15a4a16748fb53", 0x3e) 13:31:06 executing program 4: clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clock_nanosleep(0x800000000002, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000100)) r2 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) 13:31:06 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x10, "07d35c8d750215cf9fecefe4eae0fdaf"}, &(0x7f0000000200)=0x18) 13:31:06 executing program 5: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05", 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:31:06 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x4000) mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 13:31:06 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 13:31:06 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r2}}, 0x18) 13:31:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) [ 198.570422] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 198.577937] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 13:31:06 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x4000) mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 13:31:06 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r2}}, 0x18) 13:31:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 13:31:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x40000040102) r1 = epoll_create(0x10000000000007e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:31:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="900000000000000002000000000000000100000000000000090000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff000000000000000000000000000000000000010000000004ff000000000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f75702400000000"], 0x90) readv(r0, &(0x7f0000000400)=[{&(0x7f00000030c0)=""/4096, 0x1000}], 0x1) 13:31:06 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r2}}, 0x18) 13:31:07 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x4000) mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 13:31:07 executing program 5: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05", 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:31:07 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r2}}, 0x18) 13:31:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) unshare(0x20400) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x100000003, 0x4) 13:31:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:31:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x40000040102) r1 = epoll_create(0x10000000000007e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:31:07 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 13:31:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 13:31:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="900000000000000002000000000000000100000000000000090000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff000000000000000000000000000000000000010000000004ff000000000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f75702400000000"], 0x90) readv(r0, &(0x7f0000000400)=[{&(0x7f00000030c0)=""/4096, 0x1000}], 0x1) 13:31:07 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:07 executing program 5: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05", 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:31:08 executing program 6: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)) 13:31:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001980)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 13:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) unshare(0x20400) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x100000003, 0x4) 13:31:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:31:08 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x40000040102) r1 = epoll_create(0x10000000000007e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:31:08 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="900000000000000002000000000000000100000000000000090000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff000000000000000000000000000000000000010000000004ff000000000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f75702400000000"], 0x90) readv(r0, &(0x7f0000000400)=[{&(0x7f00000030c0)=""/4096, 0x1000}], 0x1) 13:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) unshare(0x20400) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x100000003, 0x4) 13:31:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:08 executing program 6: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)) 13:31:08 executing program 5: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05", 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:31:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:31:08 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x40000040102) r1 = epoll_create(0x10000000000007e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:31:08 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f0000001580)='./file0/file0\x00', &(0x7f0000000480)=""/4096, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="900000000000000002000000000000000100000000000000090000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff000000000000000000000000000000000000010000000004ff000000000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f75702400000000"], 0x90) readv(r0, &(0x7f0000000400)=[{&(0x7f00000030c0)=""/4096, 0x1000}], 0x1) 13:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) unshare(0x20400) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x100000003, 0x4) 13:31:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:31:08 executing program 6: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)) 13:31:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:08 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:09 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x8) 13:31:09 executing program 4: syz_emit_ethernet(0x3fe, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 13:31:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x3b9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008912, &(0x7f0000000040)="0a5cc80700145f8f764070") write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 13:31:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x500, 0x2]}, 0x10) shutdown(r0, 0x1) 13:31:09 executing program 6: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)) 13:31:09 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x8) 13:31:09 executing program 1: mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) close(r0) 13:31:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net\x00') unshare(0x20400) fstat(r0, &(0x7f0000000000)) 13:31:09 executing program 4: syz_emit_ethernet(0x3fe, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 13:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffcd) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:31:09 executing program 6: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:31:09 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x8) 13:31:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net\x00') unshare(0x20400) fstat(r0, &(0x7f0000000000)) 13:31:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x500, 0x2]}, 0x10) shutdown(r0, 0x1) 13:31:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 13:31:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 13:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffcd) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:31:10 executing program 4: syz_emit_ethernet(0x3fe, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:10 executing program 6: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:31:10 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4800000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x8) 13:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffcd) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:31:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net\x00') unshare(0x20400) fstat(r0, &(0x7f0000000000)) 13:31:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 13:31:10 executing program 4: syz_emit_ethernet(0x3fe, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 13:31:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x500, 0x2]}, 0x10) shutdown(r0, 0x1) 13:31:10 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) 13:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffcd) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:31:10 executing program 6: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:31:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000340)="72fcfdedc86dc1021fcf1cf640d8be49d0c0b886afbbcadcda2c29365bdd55c5942f1c59ee8871735839c6a0fb43a1265cf6b8434b26efd81c4873a43faba5815804f066099aae6ba1c5cd818681a08436ccfd462a30db7754e804928da6bd051619f12926d9b3966f7369fcd366211d05ab476bb86185c720a81a3f0e9957db541d", 0x82, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 13:31:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net\x00') unshare(0x20400) fstat(r0, &(0x7f0000000000)) 13:31:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(r1, &(0x7f0000004800), 0x10) 13:31:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 13:31:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x802c542a, &(0x7f0000000040)) 13:31:10 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) 13:31:10 executing program 6: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:31:11 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) 13:31:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x500, 0x2]}, 0x10) shutdown(r0, 0x1) 13:31:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0x16, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x30}}, 0x0) 13:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x802c542a, &(0x7f0000000040)) 13:31:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1) pread64(r0, &(0x7f0000000080)=""/13, 0xd, 0x1) 13:31:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000340)="72fcfdedc86dc1021fcf1cf640d8be49d0c0b886afbbcadcda2c29365bdd55c5942f1c59ee8871735839c6a0fb43a1265cf6b8434b26efd81c4873a43faba5815804f066099aae6ba1c5cd818681a08436ccfd462a30db7754e804928da6bd051619f12926d9b3966f7369fcd366211d05ab476bb86185c720a81a3f0e9957db541d", 0x82, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 13:31:11 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) 13:31:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="0800000100000000b8e9298e0f000000000110000000000000"], 0x1}}, 0x0) 13:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x802c542a, &(0x7f0000000040)) 13:31:11 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) 13:31:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0x16, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x30}}, 0x0) 13:31:11 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)='I', 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x5, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 13:31:11 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) [ 203.757268] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 13:31:11 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000007c0)=""/28, 0x190) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 13:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x802c542a, &(0x7f0000000040)) 13:31:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:31:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000340)="72fcfdedc86dc1021fcf1cf640d8be49d0c0b886afbbcadcda2c29365bdd55c5942f1c59ee8871735839c6a0fb43a1265cf6b8434b26efd81c4873a43faba5815804f066099aae6ba1c5cd818681a08436ccfd462a30db7754e804928da6bd051619f12926d9b3966f7369fcd366211d05ab476bb86185c720a81a3f0e9957db541d", 0x82, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 13:31:11 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200), &(0x7f0000000400)="c6d5628012c878af041c5f253ea192ee5cb7feae7b7383db89eb004ad68beee3a65f5ea5668ad773da48b5bc1b6953777996f63c8af1b00d779d57abddc0acbf0f093b5fd740356f921e14a53fb4a99aa1c09dae98ba699c87f6610a1b8ba2c68e1f7276dbbbf78e3b2f6444495fdd62abbbfaafc3bfe9cbb8af8edd32f2aa3a03", 0x81, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000280)='^', 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r6, r4}, &(0x7f0000000600)=""/132, 0xfffffe63, 0x0) 13:31:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0x16, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x30}}, 0x0) 13:31:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)='I', 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x5, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 13:31:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400000001, 0x208040) fcntl$setflags(r0, 0x2, 0x0) 13:31:12 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) 13:31:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0x16, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x30}}, 0x0) 13:31:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000340)="72fcfdedc86dc1021fcf1cf640d8be49d0c0b886afbbcadcda2c29365bdd55c5942f1c59ee8871735839c6a0fb43a1265cf6b8434b26efd81c4873a43faba5815804f066099aae6ba1c5cd818681a08436ccfd462a30db7754e804928da6bd051619f12926d9b3966f7369fcd366211d05ab476bb86185c720a81a3f0e9957db541d", 0x82, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000300)='^', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="d0", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 13:31:12 executing program 7: r0 = gettid() getpriority(0x1, r0) 13:31:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)='I', 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x5, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 13:31:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400000001, 0x208040) fcntl$setflags(r0, 0x2, 0x0) 13:31:12 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x6ac0662acb5309a8}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x8001) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 13:31:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 13:31:12 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000007c0)=""/28, 0x190) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 13:31:12 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) 13:31:12 executing program 7: r0 = gettid() getpriority(0x1, r0) 13:31:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400000001, 0x208040) fcntl$setflags(r0, 0x2, 0x0) 13:31:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)='I', 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x5, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 13:31:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, &(0x7f0000000100)=""/209, 0xd1) 13:31:12 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x6ac0662acb5309a8}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x8001) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 13:31:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 13:31:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, &(0x7f0000000100)=""/209, 0xd1) 13:31:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400000001, 0x208040) fcntl$setflags(r0, 0x2, 0x0) 13:31:13 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) 13:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0xfffffffffffffffb, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) 13:31:13 executing program 7: r0 = gettid() getpriority(0x1, r0) 13:31:13 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x6ac0662acb5309a8}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x8001) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 13:31:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 13:31:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, &(0x7f0000000100)=""/209, 0xd1) 13:31:13 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000007c0)=""/28, 0x190) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 13:31:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_int(r1, 0x29, 0x800000000000035, &(0x7f0000000000), 0x3) 13:31:13 executing program 7: r0 = gettid() getpriority(0x1, r0) 13:31:13 executing program 3: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) 13:31:13 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x6ac0662acb5309a8}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x8001) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) 13:31:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, &(0x7f0000000100)=""/209, 0xd1) 13:31:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 13:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0xfffffffffffffffb, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) 13:31:14 executing program 7: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) 13:31:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x3) 13:31:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000200), &(0x7f00000000c0)=0x4) 13:31:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000500), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 13:31:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_int(r1, 0x29, 0x800000000000035, &(0x7f0000000000), 0x3) 13:31:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) 13:31:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x3) 13:31:14 executing program 7: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) 13:31:14 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000007c0)=""/28, 0x190) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 13:31:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_int(r1, 0x29, 0x800000000000035, &(0x7f0000000000), 0x3) 13:31:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000200), &(0x7f00000000c0)=0x4) 13:31:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000500), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 13:31:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0xfffffffffffffffb, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) 13:31:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x3) 13:31:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) 13:31:14 executing program 7: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) 13:31:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000200), &(0x7f00000000c0)=0x4) 13:31:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x3) 13:31:15 executing program 7: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) 13:31:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) 13:31:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_int(r1, 0x29, 0x800000000000035, &(0x7f0000000000), 0x3) 13:31:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000500), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 13:31:15 executing program 3: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) 13:31:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x20400) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000200), &(0x7f00000000c0)=0x4) 13:31:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000500), 0xc, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @ipv4}]}, 0x1c}}, 0x0) 13:31:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)) 13:31:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/158, 0x9e}], 0x1, 0x0) 13:31:15 executing program 3: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) 13:31:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000001340)='threaded\x00', 0xfffffd63) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0), 0x20) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:31:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r1) 13:31:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0xfffffffffffffffb, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) 13:31:15 executing program 6: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)=@known='security.evm\x00', &(0x7f0000000100)='(-\x00', 0x3, 0x0) fremovexattr(r1, &(0x7f0000000180)=@known='security.evm\x00') 13:31:15 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000540)={{0xa, 0x4e20, 0x0, @mcast2, 0x9}, {0xa, 0x4e22, 0x7, @empty, 0x5}, 0x8, [0x1, 0x9, 0x100000001, 0x2, 0x5, 0x40, 0x5, 0x8000]}, 0x5c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt(r0, 0x10d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) 13:31:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r1) 13:31:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)) 13:31:16 executing program 5: unshare(0xc020000) unshare(0x44060000) 13:31:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f6659f2f13220707070070000006f632376626f386e6574"], 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "bcd254f02e0eadcd42827fe7c1783289f501d43eb9e0ef676ffa6c174e4e6e2a0dab3a24e8fc5a04ad"}, 0x34) 13:31:16 executing program 6: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)=@known='security.evm\x00', &(0x7f0000000100)='(-\x00', 0x3, 0x0) fremovexattr(r1, &(0x7f0000000180)=@known='security.evm\x00') 13:31:16 executing program 3: r0 = memfd_create(&(0x7f0000000000)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x101, 0x3}}}, 0x78) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x100, 0x0, 0x0, 0x7}}, 0x50) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x322, @time={r3}}) [ 208.209772] IPVS: ftp: loaded support on port[0] = 21 13:31:16 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000540)={{0xa, 0x4e20, 0x0, @mcast2, 0x9}, {0xa, 0x4e22, 0x7, @empty, 0x5}, 0x8, [0x1, 0x9, 0x100000001, 0x2, 0x5, 0x40, 0x5, 0x8000]}, 0x5c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt(r0, 0x10d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) 13:31:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r1) 13:31:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)) 13:31:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f6659f2f13220707070070000006f632376626f386e6574"], 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "bcd254f02e0eadcd42827fe7c1783289f501d43eb9e0ef676ffa6c174e4e6e2a0dab3a24e8fc5a04ad"}, 0x34) 13:31:16 executing program 6: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)=@known='security.evm\x00', &(0x7f0000000100)='(-\x00', 0x3, 0x0) fremovexattr(r1, &(0x7f0000000180)=@known='security.evm\x00') 13:31:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:16 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000540)={{0xa, 0x4e20, 0x0, @mcast2, 0x9}, {0xa, 0x4e22, 0x7, @empty, 0x5}, 0x8, [0x1, 0x9, 0x100000001, 0x2, 0x5, 0x40, 0x5, 0x8000]}, 0x5c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt(r0, 0x10d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) 13:31:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)) 13:31:16 executing program 5: unshare(0xc020000) unshare(0x44060000) 13:31:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f6659f2f13220707070070000006f632376626f386e6574"], 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "bcd254f02e0eadcd42827fe7c1783289f501d43eb9e0ef676ffa6c174e4e6e2a0dab3a24e8fc5a04ad"}, 0x34) 13:31:16 executing program 1: r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2803) shmctl$SHM_LOCK(0x0, 0xb) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="2b000000945d00001b207f5c5eeb08004500005800001814aa14244cc692b4c58f6400ac1414aa342065580000000008000800000086dd080088be00000000100000000100000000000000080022eb000000276e000000020000000000000000000000080065580003000000000000000000"], &(0x7f0000000000)) 13:31:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r1) 13:31:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:17 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000540)={{0xa, 0x4e20, 0x0, @mcast2, 0x9}, {0xa, 0x4e22, 0x7, @empty, 0x5}, 0x8, [0x1, 0x9, 0x100000001, 0x2, 0x5, 0x40, 0x5, 0x8000]}, 0x5c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt(r0, 0x10d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) [ 208.987371] IPVS: ftp: loaded support on port[0] = 21 13:31:17 executing program 6: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)=@known='security.evm\x00', &(0x7f0000000100)='(-\x00', 0x3, 0x0) fremovexattr(r1, &(0x7f0000000180)=@known='security.evm\x00') 13:31:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000001d00000000000200", 0x5002}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)=ANY=[]) 13:31:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f6659f2f13220707070070000006f632376626f386e6574"], 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "bcd254f02e0eadcd42827fe7c1783289f501d43eb9e0ef676ffa6c174e4e6e2a0dab3a24e8fc5a04ad"}, 0x34) 13:31:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000c95000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x4, 0x3c5, [0x0]}) 13:31:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 13:31:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000bfeffff7a0af0fff8ffffff69a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:31:17 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 13:31:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000c95000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x4, 0x3c5, [0x0]}) 13:31:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000001d00000000000200", 0x5002}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)=ANY=[]) [ 209.956346] Unrecognized hibernate image header format! [ 209.961859] PM: Image mismatch: architecture specific data [ 210.088370] Unrecognized hibernate image header format! [ 210.093938] PM: Image mismatch: architecture specific data 13:31:18 executing program 5: unshare(0xc020000) unshare(0x44060000) 13:31:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000000004e24, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e24, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') read$FUSE(r2, &(0x7f0000000200), 0x1000) 13:31:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000bfeffff7a0af0fff8ffffff69a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:31:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 13:31:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000c95000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x4, 0x3c5, [0x0]}) 13:31:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000001d00000000000200", 0x5002}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)=ANY=[]) 13:31:18 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) [ 210.428658] IPVS: ftp: loaded support on port[0] = 21 13:31:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000bfeffff7a0af0fff8ffffff69a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:31:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000c95000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x4, 0x3c5, [0x0]}) 13:31:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000300), 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") close(r0) 13:31:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 13:31:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000000004e24, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e24, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') read$FUSE(r2, &(0x7f0000000200), 0x1000) 13:31:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000001d00000000000200", 0x5002}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)=ANY=[]) 13:31:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300000bfeffff7a0af0fff8ffffff69a4f0ff00000000b7060000020000002d6405000000000065040300010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:31:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0xffffffffffffdffe, 0x3d}) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "20ab765da1219c664f2d14866a6b0f9302bfd8242e3955d19156da3abbeacecf12766fe2d26bd2b043f6957838cad4d17b5181436d8b29f03ec2204da87ec7345af5eb0d0d0bf0410939cc296696b7700c4523307b08bbd9e116e1d508a8e9853372812f4fbc96240eb2e4398986f18d728acd61c5f7fc15d7c430881d74671cdb3df63fad"}, 0xdd) 13:31:19 executing program 5: unshare(0xc020000) unshare(0x44060000) 13:31:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 13:31:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000000004e24, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e24, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') read$FUSE(r2, &(0x7f0000000200), 0x1000) 13:31:19 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 13:31:19 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x9000}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 13:31:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0xffffffffffffdffe, 0x3d}) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "20ab765da1219c664f2d14866a6b0f9302bfd8242e3955d19156da3abbeacecf12766fe2d26bd2b043f6957838cad4d17b5181436d8b29f03ec2204da87ec7345af5eb0d0d0bf0410939cc296696b7700c4523307b08bbd9e116e1d508a8e9853372812f4fbc96240eb2e4398986f18d728acd61c5f7fc15d7c430881d74671cdb3df63fad"}, 0xdd) 13:31:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x10000000004e24, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e24, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') read$FUSE(r2, &(0x7f0000000200), 0x1000) 13:31:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setresgid(0x0, 0x0, 0x0) unshare(0x42000000) 13:31:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0xffffffffffffdffe, 0x3d}) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "20ab765da1219c664f2d14866a6b0f9302bfd8242e3955d19156da3abbeacecf12766fe2d26bd2b043f6957838cad4d17b5181436d8b29f03ec2204da87ec7345af5eb0d0d0bf0410939cc296696b7700c4523307b08bbd9e116e1d508a8e9853372812f4fbc96240eb2e4398986f18d728acd61c5f7fc15d7c430881d74671cdb3df63fad"}, 0xdd) [ 212.484768] IPVS: ftp: loaded support on port[0] = 21 13:31:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xb7) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x8080, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x3b, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f00000001c0)=""/248, 0xf8, 0x40012000, 0x0, 0xfd12) 13:31:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000001380)=[{r0, 0x100}, {r1}], 0x2, 0x0) 13:31:21 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 13:31:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) write(r2, &(0x7f0000000400)="d7", 0x1) close(r1) 13:31:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0xffffffffffffdffe, 0x3d}) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "20ab765da1219c664f2d14866a6b0f9302bfd8242e3955d19156da3abbeacecf12766fe2d26bd2b043f6957838cad4d17b5181436d8b29f03ec2204da87ec7345af5eb0d0d0bf0410939cc296696b7700c4523307b08bbd9e116e1d508a8e9853372812f4fbc96240eb2e4398986f18d728acd61c5f7fc15d7c430881d74671cdb3df63fad"}, 0xdd) 13:31:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setresgid(0x0, 0x0, 0x0) unshare(0x42000000) [ 213.235377] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 213.315985] IPVS: ftp: loaded support on port[0] = 21 13:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_FLOW={0x8, 0xb, 0x6}]}, 0x24}}, 0x0) 13:31:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xb7) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x8080, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x3b, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f00000001c0)=""/248, 0xf8, 0x40012000, 0x0, 0xfd12) 13:31:21 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x8}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000000000"], 0x18}, 0x0) 13:31:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="24000000200025f0006b000420edea00021900080110b5000010ffea08000100000000b7", 0x24) 13:31:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) write(r2, &(0x7f0000000400)="d7", 0x1) close(r1) 13:31:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xb7) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x8080, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x3b, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f00000001c0)=""/248, 0xf8, 0x40012000, 0x0, 0xfd12) 13:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_FLOW={0x8, 0xb, 0x6}]}, 0x24}}, 0x0) 13:31:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280000010000003d, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x5, "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"}}}, 0x128) 13:31:22 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000480)=@newpolicy={0xb8, 0x13, 0xc2b, 0x0, 0x0, {{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 13:31:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xb7) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x8080, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x3b, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f00000001c0)=""/248, 0xf8, 0x40012000, 0x0, 0xfd12) 13:31:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setresgid(0x0, 0x0, 0x0) unshare(0x42000000) 13:31:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_FLOW={0x8, 0xb, 0x6}]}, 0x24}}, 0x0) [ 214.399663] IPVS: ftp: loaded support on port[0] = 21 13:31:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280000010000003d, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x5, "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"}}}, 0x128) 13:31:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) write(r2, &(0x7f0000000400)="d7", 0x1) close(r1) 13:31:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=@newtaction={0x38, 0x30, 0x0, 0x0, 0x0, {}, [{0x24, 0x1, @m_tunnel_key={0x20, 0x0, {{0x10, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}}]}, 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB='&']) dup3(r1, r2, 0x0) 13:31:22 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000480)=@newpolicy={0xb8, 0x13, 0xc2b, 0x0, 0x0, {{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 13:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_FLOW={0x8, 0xb, 0x6}]}, 0x24}}, 0x0) 13:31:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280000010000003d, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x5, "759380c330ded11d305d095774b7d175a67745be5c0364059ee7051af22be44502bfe531b389ec009af8038a55167d1e5e85504e4dde590365570e260f93bf0092a66a0ffd0771bd8e84e008628de430be39c07ada45781c45b748311869a0bb7a19a0f0e1e3579e5d2cfed89a38043775222019aff3bfcc8783389b988fd3af939dae541ce1d9ab1ec2c64288a1eb11ee58dea69204e25c8b0a8c81f543862dce1962decb5e932c091cd8a6c9c8da3ef073d210cd4c66a7a3307b63b1129f2939ebc4383b8c6f70c8021d138625cd7c1722c843696266c3bf0ce9f1f3425e0e84d32df11e854d8e6e8e283e44b13b2a388be9dd9793ca0735c977b6207cd671"}}}, 0x128) 13:31:23 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000480)=@newpolicy={0xb8, 0x13, 0xc2b, 0x0, 0x0, {{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 13:31:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=@newtaction={0x38, 0x30, 0x0, 0x0, 0x0, {}, [{0x24, 0x1, @m_tunnel_key={0x20, 0x0, {{0x10, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}}]}, 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB='&']) dup3(r1, r2, 0x0) 13:31:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setresgid(0x0, 0x0, 0x0) unshare(0x42000000) 13:31:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) sendmsg$rds(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/5, 0x34000}], 0x1, &(0x7f00000002c0)}, 0x0) write(r2, &(0x7f0000000400)="d7", 0x1) close(r1) 13:31:23 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/27}) [ 215.428499] IPVS: ftp: loaded support on port[0] = 21 13:31:23 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 13:31:23 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000480)=@newpolicy={0xb8, 0x13, 0xc2b, 0x0, 0x0, {{@in6=@ipv4={[], [], @rand_addr}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}, 0xb8}}, 0x0) 13:31:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280000010000003d, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x5, "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"}}}, 0x128) 13:31:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=@newtaction={0x38, 0x30, 0x0, 0x0, 0x0, {}, [{0x24, 0x1, @m_tunnel_key={0x20, 0x0, {{0x10, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}}]}, 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB='&']) dup3(r1, r2, 0x0) 13:31:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0)="dfb9e19b42d1a0206890767b585e8079ce574b922472b351", 0x18, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 13:31:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000800)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f0000000300)=""/27, 0x1b}], 0x6, &(0x7f00000008c0)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003700)) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1) 13:31:24 executing program 4: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 13:31:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000800)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f0000000300)=""/27, 0x1b}], 0x6, &(0x7f00000008c0)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003700)) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1) 13:31:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0)="dfb9e19b42d1a0206890767b585e8079ce574b922472b351", 0x18, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 13:31:24 executing program 4: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 13:31:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=@newtaction={0x38, 0x30, 0x0, 0x0, 0x0, {}, [{0x24, 0x1, @m_tunnel_key={0x20, 0x0, {{0x10, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}}}}]}, 0x38}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)=ANY=[@ANYBLOB='&']) dup3(r1, r2, 0x0) 13:31:24 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 13:31:24 executing program 7: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) 13:31:24 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 13:31:27 executing program 1: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) 13:31:27 executing program 4: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 13:31:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) unshare(0x20400) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)) 13:31:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000800)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f0000000300)=""/27, 0x1b}], 0x6, &(0x7f00000008c0)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003700)) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1) 13:31:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0)="dfb9e19b42d1a0206890767b585e8079ce574b922472b351", 0x18, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 13:31:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1) 13:31:27 executing program 7: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) 13:31:27 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 13:31:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1) 13:31:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0)="dfb9e19b42d1a0206890767b585e8079ce574b922472b351", 0x18, r1) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r4}, &(0x7f0000000740)=""/132, 0x84, 0x0) 13:31:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) unshare(0x20400) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)) 13:31:28 executing program 7: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) 13:31:28 executing program 1: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) 13:31:28 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 13:31:28 executing program 4: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 13:31:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000800)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f0000000300)=""/27, 0x1b}], 0x6, &(0x7f00000008c0)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000003700)) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1) 13:31:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1) 13:31:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) unshare(0x20400) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)) 13:31:28 executing program 2: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 13:31:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 13:31:28 executing program 7: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) 13:31:28 executing program 1: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) 13:31:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:31:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="71cd7e1ac750aaaaaaaaaabb08004500005800000000002f9078ac1414aaac1414aa34832da3ef00000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000eb7f6cdf68c2460800657100000000"], &(0x7f00000001c0)) 13:31:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1) 13:31:29 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) 13:31:29 executing program 1: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) 13:31:29 executing program 7: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='q'], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000001180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="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", 0xe88}], 0x1) 13:31:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) 13:31:29 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="218f26265b6c6f2a1e70707031402b00") 13:31:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) unshare(0x20400) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000000)) 13:31:29 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000a00000000000000000000089500000000000000"], &(0x7f00000011c0)='syzkaller\x00', 0x5c0, 0x1000, &(0x7f0000002800)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000440)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000240)=""/126}, 0x48) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000400)}, 0x8000) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x59f}], 0x1}, 0x0) 13:31:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_eeprom}) 13:31:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) 13:31:29 executing program 2: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 13:31:29 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="218f26265b6c6f2a1e70707031402b00") 13:31:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 13:31:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_eeprom}) 13:31:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) 13:31:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/182, 0xb6}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/204, 0xcc}, {&(0x7f0000001880)=""/116, 0x74}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000001900)=""/165, 0xa5}, {&(0x7f00000019c0)=""/248, 0xf8}], 0x7, &(0x7f0000002b80)=""/125, 0x7d}}], 0x1, 0x40000000, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:31:30 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="218f26265b6c6f2a1e70707031402b00") 13:31:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:31:30 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) [ 222.228903] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 222.238234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 222.367876] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 222.375518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 222.450623] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 222.458174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:31:30 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) 13:31:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_eeprom}) 13:31:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) [ 222.505704] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 222.519212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:31:30 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="218f26265b6c6f2a1e70707031402b00") 13:31:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) [ 222.642380] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 222.649972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 222.718341] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 222.725912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 13:31:30 executing program 2: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 13:31:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:31:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_eeprom}) 13:31:30 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 13:31:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:31:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setpgid(0x0, 0xffffffffffffffff) 13:31:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:31:31 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) 13:31:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:31:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:31:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setpgid(0x0, 0xffffffffffffffff) 13:31:31 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) 13:31:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000005540)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "f4fd57f9eaaedaf3d4472bc32af794c4cfbb4536b071fcbe9021f4bdaef1a038572dfef87ae22b2126a04060ee3e2ae41f0f6a83411cf78af25fd370e72c021b", "ad0bda93d347ff08ad2f75ba861895d498220e9a6e11e2ac6ab0b81b7dc37986254954546a391d3644be6b65a51349d49e23a79b28e0025592cdf8428dc42105", "e73fc0d6e221ff39e33442a9c5e0133a900f5ffd2566f8e27443aa370be0ea5d"}) 13:31:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='\'', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) pselect6(0xfffffffffffffe5b, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 13:31:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:31:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) connect$unix(r0, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 13:31:33 executing program 2: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 13:31:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setpgid(0x0, 0xffffffffffffffff) 13:31:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='\'', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) pselect6(0xfffffffffffffe5b, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 13:31:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:31:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) connect$unix(r0, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 13:31:33 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) 13:31:33 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1, 0xfec5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1}, 0x8) 13:31:33 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 13:31:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='\'', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) pselect6(0xfffffffffffffe5b, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 13:31:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:31:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) connect$unix(r0, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 13:31:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setpgid(0x0, 0xffffffffffffffff) 13:31:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='\'', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) pselect6(0xfffffffffffffe5b, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 13:31:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xd8a0}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) recvmmsg(r1, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000e2c0)={0x77359400}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 13:31:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) connect$unix(r0, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 13:31:34 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) 13:31:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) listen(r1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 13:31:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 13:31:34 executing program 7: timer_create(0x3, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 13:31:34 executing program 0: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0xffffffffffffffff) 13:31:34 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 13:31:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:31:35 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) [ 227.128322] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 13:31:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 13:31:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 13:31:35 executing program 7: timer_create(0x3, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 13:31:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="d3", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140)='V', &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0)="90077a24745fda2684a15c0f", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000950000)}, 0x20) [ 227.402415] alg: No test for cbcmac(arc4) (cbcmac(arc4-generic)) 13:31:35 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) 13:31:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xd8a0}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) recvmmsg(r1, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000e2c0)={0x77359400}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 13:31:35 executing program 7: timer_create(0x3, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 13:31:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:31:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 13:31:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="d3", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140)='V', &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0)="90077a24745fda2684a15c0f", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000950000)}, 0x20) 13:31:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 13:31:35 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) 13:31:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:31:36 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x1) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 13:31:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 13:31:36 executing program 7: timer_create(0x3, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 13:31:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 13:31:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="d3", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140)='V', &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0)="90077a24745fda2684a15c0f", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000950000)}, 0x20) 13:31:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 13:31:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:31:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 13:31:36 executing program 7: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 13:31:36 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="d3", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140)='V', &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0)="90077a24745fda2684a15c0f", &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000950000)}, 0x20) 13:31:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xd8a0}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) recvmmsg(r1, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000e2c0)={0x77359400}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 13:31:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 13:31:36 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:31:37 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:37 executing program 0: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'security.', 'security.capability\x00'}, &(0x7f0000000100)=""/47, 0x0) 13:31:37 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:37 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 13:31:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:37 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:31:37 executing program 0: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'security.', 'security.capability\x00'}, &(0x7f0000000100)=""/47, 0x0) 13:31:37 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xd8a0}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) recvmmsg(r1, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000e2c0)={0x77359400}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 13:31:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:37 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:31:37 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:37 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:37 executing program 0: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'security.', 'security.capability\x00'}, &(0x7f0000000100)=""/47, 0x0) 13:31:37 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat(r0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 13:31:38 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 13:31:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:38 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:38 executing program 0: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'security.', 'security.capability\x00'}, &(0x7f0000000100)=""/47, 0x0) 13:31:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000001, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f", 0x10}]) 13:31:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mlock2(&(0x7f0000337000/0x10000)=nil, 0x10000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 13:31:38 executing program 7: mremap(&(0x7f00002cf000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00005ae000/0x4000)=nil) mlock(&(0x7f00007f2000/0x3000)=nil, 0x3000) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x2007ffffffc}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 13:31:38 executing program 3: statfs(&(0x7f0000000040)='\x00', &(0x7f00000000c0)=""/43) 13:31:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x20400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)="0009e0ffffffffffffff0500000000040000004728a5f6560ae4e72be4402ab5171d", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast2, 0xffffffff7fffffff}, 0x1c) fallocate(r1, 0x11, 0x0, 0x100000001) 13:31:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x4) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) 13:31:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x88, 0x1, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) 13:31:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mlock2(&(0x7f0000337000/0x10000)=nil, 0x10000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 13:31:38 executing program 6: openat$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x400000, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 13:31:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000080)=""/2, &(0x7f0000000100)=0x2) [ 230.769783] mmap: syz-executor7 (9291): VmData 35143680 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. [ 230.806519] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:31:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x88, 0x1, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) 13:31:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000080)=""/2, &(0x7f0000000100)=0x2) 13:31:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mlock2(&(0x7f0000337000/0x10000)=nil, 0x10000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 13:31:39 executing program 3: statfs(&(0x7f0000000040)='\x00', &(0x7f00000000c0)=""/43) 13:31:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) sendto$inet(r0, &(0x7f0000001200)="1f1090", 0x3, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r2, &(0x7f0000006e40)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004880), 0x0, &(0x7f00000048c0)=""/219, 0xdb}}], 0x4000000000000cf, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) 13:31:39 executing program 7: mremap(&(0x7f00002cf000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00005ae000/0x4000)=nil) mlock(&(0x7f00007f2000/0x3000)=nil, 0x3000) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x2007ffffffc}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 13:31:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x88, 0x1, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) 13:31:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000080)=""/2, &(0x7f0000000100)=0x2) [ 231.224447] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:31:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mlock2(&(0x7f0000337000/0x10000)=nil, 0x10000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) 13:31:39 executing program 3: statfs(&(0x7f0000000040)='\x00', &(0x7f00000000c0)=""/43) 13:31:39 executing program 7: mremap(&(0x7f00002cf000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00005ae000/0x4000)=nil) mlock(&(0x7f00007f2000/0x3000)=nil, 0x3000) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x2007ffffffc}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 13:31:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) sendto$inet(r0, &(0x7f0000001200)="1f1090", 0x3, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r2, &(0x7f0000006e40)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004880), 0x0, &(0x7f00000048c0)=""/219, 0xdb}}], 0x4000000000000cf, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) 13:31:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x4) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) 13:31:39 executing program 6: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000000b000)={0x0, 0x989680}, &(0x7f0000000040), 0x0) 13:31:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x88, 0x1, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) 13:31:39 executing program 3: statfs(&(0x7f0000000040)='\x00', &(0x7f00000000c0)=""/43) 13:31:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000080)=""/2, &(0x7f0000000100)=0x2) 13:31:39 executing program 7: mremap(&(0x7f00002cf000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00005ae000/0x4000)=nil) mlock(&(0x7f00007f2000/0x3000)=nil, 0x3000) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x2007ffffffc}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 13:31:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000080)}}], 0x1, 0x40000021, &(0x7f0000002000)={0x77359400}) 13:31:40 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x16) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0x14) sendto$inet6(r1, &(0x7f0000000280), 0x895ff3b0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 13:31:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'rdma'}]}, 0x6) 13:31:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 13:31:40 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 13:31:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) sendto$inet(r0, &(0x7f0000001200)="1f1090", 0x3, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r2, &(0x7f0000006e40)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004880), 0x0, &(0x7f00000048c0)=""/219, 0xdb}}], 0x4000000000000cf, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) 13:31:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:31:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000080)}}], 0x1, 0x40000021, &(0x7f0000002000)={0x77359400}) 13:31:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 13:31:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000080)}}], 0x1, 0x40000021, &(0x7f0000002000)={0x77359400}) 13:31:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x4) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) 13:31:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:31:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'rdma'}]}, 0x6) 13:31:40 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 13:31:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) sendto$inet(r0, &(0x7f0000001200)="1f1090", 0x3, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r2, &(0x7f0000006e40)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004880), 0x0, &(0x7f00000048c0)=""/219, 0xdb}}], 0x4000000000000cf, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) 13:31:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000080)}}], 0x1, 0x40000021, &(0x7f0000002000)={0x77359400}) 13:31:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 13:31:41 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x16) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0x14) sendto$inet6(r1, &(0x7f0000000280), 0x895ff3b0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 13:31:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'rdma'}]}, 0x6) 13:31:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)) 13:31:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:31:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000004, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 13:31:41 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 13:31:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) 13:31:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'rdma'}]}, 0x6) 13:31:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 13:31:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x4) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x10100, 0x0, 0x0) 13:31:41 executing program 6: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x7fff}, 0x0, &(0x7f0000000180)={r1}, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 13:31:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:31:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)) 13:31:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) 13:31:41 executing program 3: unshare(0x20400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 13:31:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) 13:31:42 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x16) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0x14) sendto$inet6(r1, &(0x7f0000000280), 0x895ff3b0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 13:31:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 13:31:42 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x46) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) sendmmsg$unix(r2, &(0x7f0000001bc0)=[{&(0x7f00000009c0)=@file={0x1, './file0//ile0/file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001b40)}], 0x1}], 0x1, 0x0) 13:31:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)) 13:31:42 executing program 3: unshare(0x20400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 13:31:42 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 13:31:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) 13:31:42 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 13:31:42 executing program 3: unshare(0x20400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 13:31:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 13:31:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)) 13:31:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006000), 0x2e0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) 13:31:43 executing program 3: unshare(0x20400) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 13:31:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 13:31:43 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 13:31:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x4020, 0x0) 13:31:43 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x16) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0x14) sendto$inet6(r1, &(0x7f0000000280), 0x895ff3b0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 13:31:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 13:31:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @dev, 0x0, 0x8}, 0x10) 13:31:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x4020, 0x0) 13:31:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 13:31:43 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 13:31:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 13:31:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @dev, 0x0, 0x8}, 0x10) 13:31:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 13:31:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x4020, 0x0) 13:31:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f00000000c0)="220000005e000721004f10f7d4d4185400000000003c02f7399a115ffe4712045b0d", 0x22) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 13:31:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006000), 0x2e0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) 13:31:44 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 13:31:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @dev, 0x0, 0x8}, 0x10) 13:31:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x4020, 0x0) 13:31:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 13:31:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000380)=0xffffffff, 0x12) 13:31:44 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffc90) 13:31:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @dev, 0x0, 0x8}, 0x10) 13:31:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 13:31:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 13:31:44 executing program 6: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) io_setup(0x100, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)}]) 13:31:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000380)=0xffffffff, 0x12) 13:31:44 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffc90) 13:31:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:44 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f00000000c0), 0xc, &(0x7f0000001280)={&(0x7f0000001200)=ANY=[@ANYBLOB="14000200fe800000000000000000000000000000"], 0x1}}, 0x0) 13:31:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006000), 0x2e0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) 13:31:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 13:31:45 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 13:31:45 executing program 6: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) io_setup(0x100, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)}]) 13:31:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000380)=0xffffffff, 0x12) 13:31:45 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffc90) 13:31:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 13:31:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000380)=0xffffffff, 0x12) 13:31:45 executing program 6: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) io_setup(0x100, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)}]) 13:31:45 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffc90) 13:31:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 13:31:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 13:31:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 13:31:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:31:45 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 13:31:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006000), 0x2e0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) 13:31:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 13:31:46 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)={{0x31}}, 0x20) 13:31:46 executing program 6: r0 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) io_setup(0x100, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)}]) 13:31:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 13:31:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:31:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080)}) 13:31:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 13:31:46 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)={{0x31}}, 0x20) 13:31:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 13:31:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:31:46 executing program 1: r0 = socket$inet6(0xa, 0x1000100000003, 0x7) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001440)="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", 0x32c}], 0x1, &(0x7f0000000e00)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 13:31:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x1, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:31:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 13:31:46 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)={{0x31}}, 0x20) 13:31:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:31:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 13:31:47 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000980)={{0x31}}, 0x20) 13:31:47 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 13:31:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 13:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 13:31:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x1, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:31:47 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0)='!', &(0x7f0000000100)}, 0x20) close(0xffffffffffffffff) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0xdd) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 13:31:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 13:31:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)) [ 239.183930] Dead loop on virtual device ip6_vti0, fix it urgently! [ 239.229786] Dead loop on virtual device ip6_vti0, fix it urgently! 13:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 13:31:47 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x1, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:31:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)) 13:31:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@dev, @rand_addr, @multicast2}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001040)=ANY=[@ANYBLOB="66696c7465720000000000000000000200000030f9ea0b193329da402b6f0f0000000000000000000000000007000000040000005806000000000000580300005803000070"], 0x1) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 13:31:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 13:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 13:31:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 239.620101] syz-executor3 (9780) used greatest stack depth: 53312 bytes left 13:31:47 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:47 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 13:31:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x1, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:31:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)) 13:31:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@dev, @rand_addr, @multicast2}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001040)=ANY=[@ANYBLOB="66696c7465720000000000000000000200000030f9ea0b193329da402b6f0f0000000000000000000000000007000000040000005806000000000000580300005803000070"], 0x1) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 13:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 13:31:48 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:48 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911d6c28cc5fe593c83f090000000000000006f5b31cdd8b55b06295", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="dffeb1d53bd62ac586d6be4df8b20eff6a3fe40a4f0681c525b13a83c7c653", 0x1f}], 0x1, &(0x7f0000000440)}, 0x8000) ioctl(r2, 0x8912, &(0x7f0000000000)="b6a06e0ed7145f8f764070") recvmmsg(r1, &(0x7f0000005580)=[{{&(0x7f0000000a80)=@nl=@unspec, 0x80, &(0x7f0000000880)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1, &(0x7f0000000c40)=""/226, 0xe2}}], 0x39b, 0x0, 0x0) 13:31:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)) 13:31:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x35, 0x6, 0x0, {0x0, 0x0, 0xc, 0x0, 'cpuset.mems\x00'}}, 0x35) 13:31:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@dev, @rand_addr, @multicast2}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001040)=ANY=[@ANYBLOB="66696c7465720000000000000000000200000030f9ea0b193329da402b6f0f0000000000000000000000000007000000040000005806000000000000580300005803000070"], 0x1) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 13:31:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffeffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000140)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='>'], 0x1) sendto$inet6(r1, &(0x7f0000000000)="a7", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 13:31:48 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:48 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 13:31:48 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x35, 0x6, 0x0, {0x0, 0x0, 0xc, 0x0, 'cpuset.mems\x00'}}, 0x35) 13:31:48 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@dev, @rand_addr, @multicast2}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001040)=ANY=[@ANYBLOB="66696c7465720000000000000000000200000030f9ea0b193329da402b6f0f0000000000000000000000000007000000040000005806000000000000580300005803000070"], 0x1) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 13:31:48 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="fefffff7ffffffffc1000000000000004100000018"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:31:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x35, 0x6, 0x0, {0x0, 0x0, 0xc, 0x0, 'cpuset.mems\x00'}}, 0x35) 13:31:49 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:49 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:49 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x148, &(0x7f0000000180)={&(0x7f0000000040)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xffffff9e}}}, 0x24}}, 0x0) 13:31:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 13:31:49 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = dup2(r0, r0) recvmmsg(r0, &(0x7f00000051c0), 0x0, 0x0, &(0x7f0000005300)) connect$can_bcm(r1, &(0x7f0000005340), 0x10) 13:31:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 13:31:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x35, 0x6, 0x0, {0x0, 0x0, 0xc, 0x0, 'cpuset.mems\x00'}}, 0x35) 13:31:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) close(r0) 13:31:49 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:49 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:49 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x148, &(0x7f0000000180)={&(0x7f0000000040)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xffffff9e}}}, 0x24}}, 0x0) 13:31:49 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = dup2(r0, r0) recvmmsg(r0, &(0x7f00000051c0), 0x0, 0x0, &(0x7f0000005300)) connect$can_bcm(r1, &(0x7f0000005340), 0x10) 13:31:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 13:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000000, 0x0, 0x0) 13:31:49 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) close(r0) 13:31:49 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x148, &(0x7f0000000180)={&(0x7f0000000040)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xffffff9e}}}, 0x24}}, 0x0) 13:31:50 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r1, r0) 13:31:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000001c0)=ANY=[]}}, 0x0) 13:31:50 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = dup2(r0, r0) recvmmsg(r0, &(0x7f00000051c0), 0x0, 0x0, &(0x7f0000005300)) connect$can_bcm(r1, &(0x7f0000005340), 0x10) 13:31:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 13:31:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 13:31:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) close(r0) 13:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000000, 0x0, 0x0) 13:31:50 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x148, &(0x7f0000000180)={&(0x7f0000000040)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xffffff9e}}}, 0x24}}, 0x0) 13:31:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) 13:31:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 13:31:50 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fdatasync(r0) 13:31:50 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = dup2(r0, r0) recvmmsg(r0, &(0x7f00000051c0), 0x0, 0x0, &(0x7f0000005300)) connect$can_bcm(r1, &(0x7f0000005340), 0x10) 13:31:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) close(r0) 13:31:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 13:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000000, 0x0, 0x0) 13:31:50 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 13:31:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 13:31:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) dup3(r1, r2, 0x0) r4 = syz_open_pts(r1, 0x0) dup2(r3, r4) 13:31:51 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fdatasync(r0) 13:31:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/4096, 0x1000}}], 0x1, 0x2040, &(0x7f0000005d40)={0x0, 0x1c9c380}) 13:31:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) read$FUSE(r1, &(0x7f0000000480), 0x1000) 13:31:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) accept(r1, &(0x7f00000017c0)=@hci, &(0x7f0000001840)=0x80) 13:31:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 13:31:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000000, 0x0, 0x0) 13:31:51 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fdatasync(r0) 13:31:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/4096, 0x1000}}], 0x1, 0x2040, &(0x7f0000005d40)={0x0, 0x1c9c380}) 13:31:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) ppoll(&(0x7f00000010c0)=[{r0}], 0x1, &(0x7f0000001100), &(0x7f0000001140), 0x8) 13:31:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) accept(r1, &(0x7f00000017c0)=@hci, &(0x7f0000001840)=0x80) 13:31:51 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fdatasync(r0) 13:31:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) read$FUSE(r1, &(0x7f0000000480), 0x1000) 13:31:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 13:31:51 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 13:31:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) ppoll(&(0x7f00000010c0)=[{r0}], 0x1, &(0x7f0000001100), &(0x7f0000001140), 0x8) 13:31:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/4096, 0x1000}}], 0x1, 0x2040, &(0x7f0000005d40)={0x0, 0x1c9c380}) 13:31:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) accept(r1, &(0x7f00000017c0)=@hci, &(0x7f0000001840)=0x80) 13:31:54 executing program 3: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 13:31:54 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 13:31:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7fcf9c9145ed8f0fa288a911993f0263e", 0x11) 13:31:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) ppoll(&(0x7f00000010c0)=[{r0}], 0x1, &(0x7f0000001100), &(0x7f0000001140), 0x8) 13:31:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) read$FUSE(r1, &(0x7f0000000480), 0x1000) [ 246.275330] mmap: syz-executor4 (10087) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:31:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) accept(r1, &(0x7f00000017c0)=@hci, &(0x7f0000001840)=0x80) 13:31:54 executing program 3: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 13:31:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/4096, 0x1000}}], 0x1, 0x2040, &(0x7f0000005d40)={0x0, 0x1c9c380}) 13:31:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) ppoll(&(0x7f00000010c0)=[{r0}], 0x1, &(0x7f0000001100), &(0x7f0000001140), 0x8) 13:31:54 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 13:31:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) read$FUSE(r1, &(0x7f0000000480), 0x1000) 13:31:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)) 13:31:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) [ 246.978197] alg: No test for ccm(aes-generic) (ccm_base(ctr(aes-generic),cbcmac(aes-generic))) 13:31:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 13:31:55 executing program 3: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 13:31:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000140), &(0x7f00000000c0)=0xee4ddb22) 13:31:55 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:55 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)) 13:31:55 executing program 3: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 13:31:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8002}, 0x10) 13:31:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000140), &(0x7f00000000c0)=0xee4ddb22) 13:31:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)) 13:31:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8002}, 0x10) 13:31:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) 13:31:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000140), &(0x7f00000000c0)=0xee4ddb22) 13:31:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b1", 0x1}], 0x1, &(0x7f0000000080)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1, &(0x7f0000001780)}, 0x0) 13:31:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)) 13:31:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:56 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8002}, 0x10) 13:31:56 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000140), &(0x7f00000000c0)=0xee4ddb22) 13:31:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x20000000001) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @dev, 'ip6_vti0\x00'}) 13:31:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) 13:31:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000111c0)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 13:31:56 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8002}, 0x10) 13:31:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f00000004c0), &(0x7f0000000100)) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) 13:31:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000000c0)={0xfffffffeffe, 0x9}) 13:31:56 executing program 7: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x80000000065, 0x1, &(0x7f0000000080), 0x0) 13:31:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r1/1000+10000}}, &(0x7f0000000200)) setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) 13:31:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000000c0)={0xfffffffeffe, 0x9}) 13:31:57 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x2000000080011, r0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000001540)) 13:31:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:57 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000000c0)={0xfffffffeffe, 0x9}) 13:31:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x20000000001) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @dev, 'ip6_vti0\x00'}) 13:31:57 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x2000000080011, r0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000001540)) 13:31:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f00000004c0), &(0x7f0000000100)) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) 13:31:57 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount(&(0x7f0000377ff8)='.', &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='udf\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000540)='./file0\x00', 0xa) 13:31:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000000c0)={0xfffffffeffe, 0x9}) 13:31:58 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x2000000080011, r0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000001540)) 13:31:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f00000005c0)="0a49c80700315f85714070") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 13:31:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000080)='e', 0x1}], 0x1) [ 250.307595] audit: type=1326 audit(1533907918.306:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 250.395885] audit: type=1326 audit(1533907918.330:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x456ef7 code=0x50000 [ 250.415883] audit: type=1326 audit(1533907918.332:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x410dc1 code=0x50000 13:31:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 250.435512] audit: type=1326 audit(1533907918.332:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 250.455259] audit: type=1326 audit(1533907918.332:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 250.474997] audit: type=1326 audit(1533907918.332:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 250.494764] audit: type=1326 audit(1533907918.332:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 250.514452] audit: type=1326 audit(1533907918.332:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 13:31:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f00000004c0), &(0x7f0000000100)) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) 13:31:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0xf}, [@nested={0x8, 0x7, [@generic="a0"]}]}, 0x1c}}, 0x0) 13:31:58 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000000140)=""/146, 0x11}) [ 250.534251] audit: type=1326 audit(1533907918.332:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 250.554155] audit: type=1326 audit(1533907918.336:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10289 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 13:31:58 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x2000000080011, r0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000001540)) 13:31:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x20000000001) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @dev, 'ip6_vti0\x00'}) [ 250.728401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 13:31:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000080)='e', 0x1}], 0x1) 13:31:58 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000000140)=""/146, 0x11}) 13:31:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f00000005c0)="0a49c80700315f85714070") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 13:31:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0xf}, [@nested={0x8, 0x7, [@generic="a0"]}]}, 0x1c}}, 0x0) 13:31:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 13:31:59 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 251.154349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 13:31:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000080)='e', 0x1}], 0x1) 13:31:59 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000000140)=""/146, 0x11}) 13:31:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f00000005c0)="0a49c80700315f85714070") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 13:31:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0xf}, [@nested={0x8, 0x7, [@generic="a0"]}]}, 0x1c}}, 0x0) 13:31:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 13:31:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, &(0x7f00000003c0), &(0x7f0000000140), &(0x7f00000004c0), &(0x7f0000000100)) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) 13:31:59 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 251.518701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 13:31:59 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000000140)=""/146, 0x11}) 13:31:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000080)='e', 0x1}], 0x1) 13:31:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x20000000001) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @dev, 'ip6_vti0\x00'}) 13:31:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 13:31:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0xf}, [@nested={0x8, 0x7, [@generic="a0"]}]}, 0x1c}}, 0x0) 13:31:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f00000005c0)="0a49c80700315f85714070") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 13:31:59 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 13:31:59 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 251.960234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 13:32:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x10007, 0x341) connect$inet(r0, &(0x7f0000000300), 0x10) 13:32:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 13:32:00 executing program 4: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 13:32:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000c00)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6}}, 0x90) 13:32:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e89}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:32:00 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 13:32:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x10007, 0x341) connect$inet(r0, &(0x7f0000000300), 0x10) 13:32:00 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x5, 0x6, 0x80}) 13:32:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e89}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:32:00 executing program 4: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 13:32:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000c00)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6}}, 0x90) 13:32:00 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x5, 0x6, 0x80}) 13:32:00 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffd7) close(r2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 13:32:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 13:32:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x10007, 0x341) connect$inet(r0, &(0x7f0000000300), 0x10) 13:32:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28e00, 0x0) read$FUSE(r0, &(0x7f0000001100), 0x1ec) 13:32:01 executing program 4: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 13:32:01 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e89}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:32:01 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x5, 0x6, 0x80}) 13:32:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000c00)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6}}, 0x90) 13:32:01 executing program 6: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5000000090780000"], &(0x7f00000002c0)={0x0, 0x41, [0x0, 0x4d3]}) 13:32:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28e00, 0x0) read$FUSE(r0, &(0x7f0000001100), 0x1ec) 13:32:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x10007, 0x341) connect$inet(r0, &(0x7f0000000300), 0x10) 13:32:01 executing program 4: r0 = socket$inet6(0xa, 0x1800000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) 13:32:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 13:32:01 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e89}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:32:01 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x5, 0x6, 0x80}) 13:32:01 executing program 6: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000080)=0x80) 13:32:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28e00, 0x0) read$FUSE(r0, &(0x7f0000001100), 0x1ec) 13:32:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000c00)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6}}, 0x90) 13:32:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) 13:32:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 13:32:01 executing program 7: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x251) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)=""/163, 0xa3}], 0x33c, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f0000005840), 0x1e}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 13:32:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:02 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000008000)='syzkaller\x00', 0x27, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{}, [@alu={0xc, 0x0, 0xffffffa5}]}, &(0x7f000000b000)='syzkaller\x00', 0x7e0, 0x418, &(0x7f0000002f19)=""/231}, 0x48) 13:32:02 executing program 0: unshare(0x20400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0) 13:32:02 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28e00, 0x0) read$FUSE(r0, &(0x7f0000001100), 0x1ec) 13:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) read(r1, &(0x7f00000002c0)=""/244, 0xf4) 13:32:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) 13:32:02 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000008000)='syzkaller\x00', 0x27, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{}, [@alu={0xc, 0x0, 0xffffffa5}]}, &(0x7f000000b000)='syzkaller\x00', 0x7e0, 0x418, &(0x7f0000002f19)=""/231}, 0x48) 13:32:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:02 executing program 0: unshare(0x20400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0) 13:32:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() geteuid() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) gettid() getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) stat(&(0x7f0000000640)='\x00', &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000700)) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) getgid() gettid() getuid() fstat(r3, &(0x7f0000000800)) sendmmsg$unix(r2, &(0x7f0000001bc0)=[{&(0x7f00000009c0)=@file={0x1, './file0//ile0/file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001b40)="69d7e6dbb2b9e32ffe819ef4e352e51a3b5bbf368f7a73e6a13f", 0x1a}], 0x1, 0x0, 0x0, 0x24000040}], 0x1, 0x20040080) 13:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) read(r1, &(0x7f00000002c0)=""/244, 0xf4) 13:32:02 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000008000)='syzkaller\x00', 0x27, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{}, [@alu={0xc, 0x0, 0xffffffa5}]}, &(0x7f000000b000)='syzkaller\x00', 0x7e0, 0x418, &(0x7f0000002f19)=""/231}, 0x48) 13:32:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) 13:32:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 13:32:03 executing program 0: unshare(0x20400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0) 13:32:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) read(r1, &(0x7f00000002c0)=""/244, 0xf4) 13:32:03 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f00000000c0)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000076c000/0x2000)=nil, 0x2000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:32:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:03 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000008000)=ANY=[], &(0x7f0000008000)='syzkaller\x00', 0x27, 0x7f, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{}, [@alu={0xc, 0x0, 0xffffffa5}]}, &(0x7f000000b000)='syzkaller\x00', 0x7e0, 0x418, &(0x7f0000002f19)=""/231}, 0x48) 13:32:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) [ 255.316809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 13:32:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3b0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x3b5}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 255.361594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 13:32:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0xa19, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000200)="f05ba72c9f3bded2c594ded04fdce1f6cd005dcdee67e5035ee58de2eeed965acd9d3790be613600d564c878da0545f7cec1bbecd3fbf8787a8243398af7fcbeec4ec46d3b5eb1"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/92}, 0x18) 13:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) read(r1, &(0x7f00000002c0)=""/244, 0xf4) 13:32:03 executing program 0: unshare(0x20400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0) 13:32:03 executing program 6: r0 = socket$inet6(0xa, 0x400800000005, 0x0) io_setup(0x6f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='x', 0x1}]) 13:32:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x117}, &(0x7f0000000380)=0x10) writev(r0, &(0x7f0000000340), 0x386) 13:32:03 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f00000000c0)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000076c000/0x2000)=nil, 0x2000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:32:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 13:32:03 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='efs\x00', 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:32:03 executing program 1: unshare(0x2000400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) [ 255.819461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 13:32:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 13:32:03 executing program 6: r0 = socket$inet6(0xa, 0x400800000005, 0x0) io_setup(0x6f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='x', 0x1}]) 13:32:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x117}, &(0x7f0000000380)=0x10) writev(r0, &(0x7f0000000340), 0x386) 13:32:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3b0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x3b5}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:32:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f00000000c0)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000076c000/0x2000)=nil, 0x2000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:32:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 13:32:04 executing program 1: unshare(0x2000400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 13:32:04 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='efs\x00', 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:32:04 executing program 6: r0 = socket$inet6(0xa, 0x400800000005, 0x0) io_setup(0x6f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='x', 0x1}]) [ 256.302579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 13:32:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 13:32:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x117}, &(0x7f0000000380)=0x10) writev(r0, &(0x7f0000000340), 0x386) 13:32:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3b0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x3b5}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:32:04 executing program 1: unshare(0x2000400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 13:32:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 13:32:04 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='efs\x00', 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:32:04 executing program 6: r0 = socket$inet6(0xa, 0x400800000005, 0x0) io_setup(0x6f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='x', 0x1}]) 13:32:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f00000000c0)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000076c000/0x2000)=nil, 0x2000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:32:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 13:32:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x117}, &(0x7f0000000380)=0x10) writev(r0, &(0x7f0000000340), 0x386) [ 256.768399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 13:32:04 executing program 1: unshare(0x2000400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 13:32:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3b0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x3b5}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:32:05 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='efs\x00', 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:32:05 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}, 0xc100) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b", 0x2}], 0x1, &(0x7f0000000080)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1, &(0x7f0000001780)}, 0x0) 13:32:05 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000004c40)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/66, 0x42}, {&(0x7f0000000040)=""/51, 0x33}], 0x4, &(0x7f0000001800)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000002cc0)=""/197, 0xc5}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 13:32:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 13:32:05 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x800000000002, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 13:32:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000000)="e84a7a4d805389be6ca22e2f99e028a1885e4cdb3ebcbf1ef09558f39d93410b8430502c361db7f8", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) unlink(&(0x7f0000000040)='./bus/file0\x00') 13:32:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 13:32:05 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f00000000c0), 0x8) 13:32:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:32:05 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}, 0xc100) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b", 0x2}], 0x1, &(0x7f0000000080)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1, &(0x7f0000001780)}, 0x0) 13:32:05 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:32:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in, 0x8}, 0x90) 13:32:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 13:32:05 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x800000000002, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 13:32:05 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}, 0xc100) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b", 0x2}], 0x1, &(0x7f0000000080)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1, &(0x7f0000001780)}, 0x0) 13:32:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8b", 0x1, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 13:32:06 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:32:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:32:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 13:32:06 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}, 0xc100) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b", 0x2}], 0x1, &(0x7f0000000080)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1, &(0x7f0000001780)}, 0x0) 13:32:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8b", 0x1, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 13:32:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:32:06 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x800000000002, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 13:32:06 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f00000000c0), 0x8) 13:32:06 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:32:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 13:32:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8b", 0x1, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 13:32:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in, 0x8}, 0x90) 13:32:06 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:32:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 13:32:06 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:32:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8b", 0x1, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 13:32:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="025cc80700145f8f724070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:32:06 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_nanosleep(0x800000000002, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 13:32:07 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x6000, 0x0) 13:32:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_ivalue}) 13:32:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc) 13:32:07 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x6000, 0x0) 13:32:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 13:32:07 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f00000000c0), 0x8) 13:32:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_ivalue}) 13:32:07 executing program 2: r0 = epoll_create1(0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 13:32:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc) 13:32:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in, 0x8}, 0x90) 13:32:08 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:32:08 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045730, &(0x7f0000000000)) 13:32:08 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x6000, 0x0) 13:32:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x7) sendmmsg$inet_sctp(r0, &(0x7f0000003a80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, &(0x7f00000002c0), 0x0, 0x4801}], 0x1, 0x1) 13:32:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_ivalue}) 13:32:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc) 13:32:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'ip6:\x00\x00\t\x00', @ifru_ivalue}) 13:32:08 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x6000, 0x0) 13:32:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:32:08 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65302062b7f835c41dc2ffe7b35c2dd007fb2845b2511363aeecd22ff9643dc0c649492929033bf24f24eb2e4c60df4fdf6f505763892e5eefa8bd038e052a3133770696a9d1975db83a8cf6e5283934c9605fc19c9a33034eb976270477d5e5559d381946a15bca995fa00dc0d9a52b721fd52761be09"], 0x7f) execveat(r0, &(0x7f0000000280)='\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x1000) 13:32:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}}, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc) 13:32:08 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) rt_sigsuspend(&(0x7f00000000c0), 0x8) 13:32:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 13:32:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000100)) 13:32:08 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/165, 0xa5}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/136, 0x88}], 0x6, &(0x7f0000000000)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000003980)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f65366e80a16", 0x6}], 0x1, &(0x7f0000004b00)}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 13:32:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in, 0x8}, 0x90) 13:32:09 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:32:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000840)=[{0x10}], 0x2c6}, 0x0) 13:32:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000100)) [ 263.178688] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 263.190565] clocksource: 'acpi_pm' wd_now: 146fe0 wd_last: 833a67 mask: ffffff [ 263.200451] clocksource: 'tsc' cs_now: 90785df4ee cs_last: 8f0be7e764 mask: ffffffffffffffff [ 263.211763] tsc: Marking TSC unstable due to clocksource watchdog 13:32:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 13:32:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:32:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000100)) 13:32:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x825, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 13:32:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000006040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480), 0x1bc, &(0x7f0000000700)=""/172, 0xffffffffffffff50}}], 0x1, 0x0, &(0x7f0000000800)={0x0, r1+10000000}) 13:32:10 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 13:32:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000100)) 13:32:10 executing program 6: open(&(0x7f0000000380)='./file0\x00', 0x8041, 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000000080)='./file0\x00') 13:32:10 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 13:32:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb), 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 13:32:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x800000004e22, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 265.964709] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 265.974082] sched_clock: Marking unstable (265964695729, -3996)<-(266058453210, -93761415) [ 265.984995] clocksource: Switched to clocksource acpi_pm 13:32:14 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/165, 0xa5}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/136, 0x88}], 0x6, &(0x7f0000000000)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000003980)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f65366e80a16", 0x6}], 0x1, &(0x7f0000004b00)}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 13:32:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x72}]}, 0x10) 13:32:14 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x800, 0x0, 0x0, 0xb7}, 0x293) read(r0, &(0x7f0000000000)=""/247, 0xf7) 13:32:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f0000000040)={"626f6e64300009010000001000", @ifru_data=&(0x7f0000000000)="0f05c1bf6d0d1c1ce6466f521abbd1bfcf2861e2f300ebad7dc02a730f0a5339"}) 13:32:14 executing program 7: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 13:32:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 13:32:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)) 13:32:14 executing program 6: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000000000001d00000000000200"}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 13:32:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="f9cd1a8ee7d0ea19af23a055b33ee574522befc9ab8d31a756f8bc7031a79180795a12632bc3965d7749dbc74ab74993ebbb7e02cb42fd838a37d54570b7f3e1b7730997e909a3e5d52297f95f7b400bd0dbc59c0a087a", 0x57}], 0x1) 13:32:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 13:32:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) flistxattr(r1, &(0x7f0000000340)=""/4096, 0x1000) 13:32:14 executing program 3: unshare(0x20400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080), 0x20) 13:32:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x4040) 13:32:15 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 13:32:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xc3}], 0x1, 0x5b) 13:32:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="f9cd1a8ee7d0ea19af23a055b33ee574522befc9ab8d31a756f8bc7031a79180795a12632bc3965d7749dbc74ab74993ebbb7e02cb42fd838a37d54570b7f3e1b7730997e909a3e5d52297f95f7b400bd0dbc59c0a087a", 0x57}], 0x1) 13:32:17 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/165, 0xa5}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/136, 0x88}], 0x6, &(0x7f0000000000)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000003980)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f65366e80a16", 0x6}], 0x1, &(0x7f0000004b00)}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 13:32:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f00000009c0)=[&(0x7f0000000440)='team0\x00', &(0x7f00000004c0)='veth0\x00', &(0x7f0000000500)='team0\x00', &(0x7f00000008c0)='(md5summime_type)trusted,vboxnet1\x00', &(0x7f0000000900)='team0\x00', &(0x7f0000000940)='\x00', &(0x7f0000000980)='\x00'], &(0x7f0000000b00)=[&(0x7f0000000a00)='team0\x00', &(0x7f0000000a40)='veth0\x00', &(0x7f0000000a80)='team0\x00', &(0x7f0000000ac0)='(bdev\x00'], 0x1000) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x898}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r3, 0x0, 0x3ff, 0x100}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000680), &(0x7f00000006c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r4}) r6 = socket$inet6(0xa, 0x6, 0x800) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth0\x00', r5}) listen(r6, 0x1000007ffe) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000480)) r7 = socket$inet_dccp(0x2, 0x6, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYRES16=r0], &(0x7f0000000040)={0x2, 0x1, [0x800000cbf, 0x200, 0x10c2e, 0x99]}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000380)=0x9, 0x1) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002940)={&(0x7f0000002900)='team0\x00'}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r9, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e20, 0x9, @local, 0xfffffffffffffae5}, {0xa, 0x4e20, 0x101, @local, 0x9}, 0xfffffffffffffbff, [0x4, 0x5, 0x8, 0x1f, 0x9, 0xfffffffffffffff9, 0x1, 0x2]}, 0x5c) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000000700)=0x3ff, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000800)=ANY=[@ANYBLOB="401cd138a82dae42f9c106d9000001f6a32122ab67206ac342cc8ad4902950dd4245f5a3fb7cb4a5b24509573129639c012591f8e7521be65a738ea9dac41fc29dafa473adba5afe8f65dada649dca9f1af7803aa41bd1e0ccb8dc1bd6fad54c50f7f796bce1d580c76587dec1be7e00718ae11fb56e864b49d28c3bdafb7a11b0d3eac1db7ad1a646b6ce4e3425678da16ef1f7df61de"]) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 13:32:17 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="f9cd1a8ee7d0ea19af23a055b33ee574522befc9ab8d31a756f8bc7031a79180795a12632bc3965d7749dbc74ab74993ebbb7e02cb42fd838a37d54570b7f3e1b7730997e909a3e5d52297f95f7b400bd0dbc59c0a087a", 0x57}], 0x1) 13:32:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xc3}], 0x1, 0x5b) 13:32:17 executing program 2: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 13:32:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 13:32:17 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 13:32:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000002880), &(0x7f0000002980), &(0x7f0000000700)) 13:32:18 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 13:32:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="f9cd1a8ee7d0ea19af23a055b33ee574522befc9ab8d31a756f8bc7031a79180795a12632bc3965d7749dbc74ab74993ebbb7e02cb42fd838a37d54570b7f3e1b7730997e909a3e5d52297f95f7b400bd0dbc59c0a087a", 0x57}], 0x1) 13:32:18 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mlock(&(0x7f00001be000/0x2000)=nil, 0x2000) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 13:32:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) futex(&(0x7f0000000000), 0x100, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000680), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 13:32:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4021, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 13:32:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xc3}], 0x1, 0x5b) 13:32:18 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x80045300, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 13:32:19 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00'}, 0x10) sendto(r0, &(0x7f00000000c0), 0x26e, 0x0, &(0x7f0000000180)=@nl=@unspec, 0x80) 13:32:20 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/165, 0xa5}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/136, 0x88}], 0x6, &(0x7f0000000000)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000003980)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f65366e80a16", 0x6}], 0x1, &(0x7f0000004b00)}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 13:32:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xc3}], 0x1, 0x5b) 13:32:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000200)) 13:32:20 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 13:32:20 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000180)=@ethtool_cmd={0x1f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25c}}) 13:32:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x15, &(0x7f00000000c0)="8380b56f75b6af9fecbac777ed813d290495223d7d"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000080)={0xc, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 13:32:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4021, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 13:32:20 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4021, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 13:32:20 executing program 7: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000000c0)}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000002c0)={0xa0}, 0xa0) [ 272.976375] ================================================================== [ 272.977078] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x18c0/0x3640 [ 272.977078] CPU: 0 PID: 11100 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #33 [ 272.977078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.977078] Call Trace: [ 272.977078] dump_stack+0x17c/0x1c0 [ 272.977078] kmsan_report+0x188/0x2a0 [ 272.977078] __msan_warning+0x70/0xc0 [ 272.977078] sit_tunnel_xmit+0x18c0/0x3640 [ 272.977078] ? validate_xmit_xfrm+0x73/0x13e0 [ 272.977078] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 272.977078] dev_hard_start_xmit+0x5df/0xc20 [ 272.977078] __dev_queue_xmit+0x2eea/0x3a70 [ 272.977078] dev_queue_xmit+0x4b/0x60 [ 272.977078] ? __netdev_pick_tx+0xb20/0xb20 [ 272.977078] packet_sendmsg+0x7fb5/0x8ae0 [ 272.977078] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.977078] ? futex_wait+0x90b/0xbe0 [ 272.977078] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.977078] ? rw_copy_check_uvector+0x13f/0x710 [ 272.977078] ? __msan_poison_alloca+0x173/0x200 [ 272.977078] ? import_iovec+0xb4/0x5c0 [ 272.977078] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.977078] ___sys_sendmsg+0xe32/0x1250 [ 272.977078] ? compat_packet_setsockopt+0x360/0x360 [ 272.977078] __x64_sys_sendmsg+0x32d/0x460 [ 272.977078] ? ___sys_sendmsg+0x1250/0x1250 [ 272.977078] do_syscall_64+0x15b/0x220 [ 272.977078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.977078] RIP: 0033:0x457089 [ 272.977078] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.977078] RSP: 002b:00007f9337f89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.977078] RAX: ffffffffffffffda RBX: 00007f9337f8a6d4 RCX: 0000000000457089 [ 272.977078] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 272.977078] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 272.977078] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 272.977078] R13: 00000000004d3b88 R14: 00000000004c889b R15: 0000000000000000 [ 272.977078] [ 272.977078] Uninit was created at: [ 272.977078] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 272.977078] kmsan_kmalloc+0x98/0x100 [ 272.977078] kmsan_slab_alloc+0x10/0x20 [ 272.977078] __kmalloc_node_track_caller+0xb4c/0x11d0 [ 272.977078] __alloc_skb+0x2ce/0x9b0 [ 272.977078] alloc_skb_with_frags+0x1d0/0xac0 [ 272.977078] sock_alloc_send_pskb+0xb47/0x1120 [ 272.977078] packet_sendmsg+0x6480/0x8ae0 [ 272.977078] ___sys_sendmsg+0xe32/0x1250 [ 272.977078] __x64_sys_sendmsg+0x32d/0x460 [ 272.977078] do_syscall_64+0x15b/0x220 [ 272.977078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.977078] ================================================================== [ 272.977078] Disabling lock debugging due to kernel taint [ 272.977078] Kernel panic - not syncing: panic_on_warn set ... [ 272.977078] [ 272.977078] CPU: 0 PID: 11100 Comm: syz-executor7 Tainted: G B 4.18.0-rc8+ #33 [ 272.977078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.977078] Call Trace: [ 272.977078] dump_stack+0x17c/0x1c0 [ 272.977078] panic+0x3c3/0x9a0 [ 272.977078] kmsan_report+0x29e/0x2a0 [ 272.977078] __msan_warning+0x70/0xc0 [ 272.977078] sit_tunnel_xmit+0x18c0/0x3640 [ 272.977078] ? validate_xmit_xfrm+0x73/0x13e0 [ 272.977078] ? ipip6_tunnel_uninit+0x7e0/0x7e0 [ 272.977078] dev_hard_start_xmit+0x5df/0xc20 [ 272.977078] __dev_queue_xmit+0x2eea/0x3a70 [ 272.977078] dev_queue_xmit+0x4b/0x60 [ 272.977078] ? __netdev_pick_tx+0xb20/0xb20 [ 272.977078] packet_sendmsg+0x7fb5/0x8ae0 [ 272.977078] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.977078] ? futex_wait+0x90b/0xbe0 [ 272.977078] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.977078] ? rw_copy_check_uvector+0x13f/0x710 [ 272.977078] ? __msan_poison_alloca+0x173/0x200 [ 272.977078] ? import_iovec+0xb4/0x5c0 [ 272.977078] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 272.977078] ___sys_sendmsg+0xe32/0x1250 [ 272.977078] ? compat_packet_setsockopt+0x360/0x360 [ 272.977078] __x64_sys_sendmsg+0x32d/0x460 [ 272.977078] ? ___sys_sendmsg+0x1250/0x1250 [ 272.977078] do_syscall_64+0x15b/0x220 [ 272.977078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.977078] RIP: 0033:0x457089 [ 272.977078] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.977078] RSP: 002b:00007f9337f89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.977078] RAX: ffffffffffffffda RBX: 00007f9337f8a6d4 RCX: 0000000000457089 [ 272.977078] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 272.977078] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 272.977078] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 272.977078] R13: 00000000004d3b88 R14: 00000000004c889b R15: 0000000000000000 [ 272.977078] Dumping ftrace buffer: [ 272.977078] (ftrace buffer empty) [ 272.977078] Kernel Offset: disabled [ 272.977078] Rebooting in 86400 seconds..